General

  • Target

    ee869247ca9d4e73c21db2ae314bf66049b0398deaf00a475a89b08030e69c14exe.exe

  • Size

    976KB

  • Sample

    231205-w3p24aea4s

  • MD5

    0fbb91e3f74248db21952223a4734622

  • SHA1

    77b8ecdb5d3bba59ef78feefd81e296bcd142321

  • SHA256

    ee869247ca9d4e73c21db2ae314bf66049b0398deaf00a475a89b08030e69c14

  • SHA512

    dadf88a45dfffe65208ff2833fd90c0115ad902e445b3f6d96cc461a176ecaad8696d8fc43081e05228e720f76575790b1f53b5239e6561ee5b92b629b6d7d23

  • SSDEEP

    24576:qgO34/+Z+pJn5moA+ig6DiBydmLOBLF5SB:qgO38fJn5HA+2i8dmaVFa

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    premium184.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^HPUm$4%eL~b

Targets

    • Target

      ee869247ca9d4e73c21db2ae314bf66049b0398deaf00a475a89b08030e69c14exe.exe

    • Size

      976KB

    • MD5

      0fbb91e3f74248db21952223a4734622

    • SHA1

      77b8ecdb5d3bba59ef78feefd81e296bcd142321

    • SHA256

      ee869247ca9d4e73c21db2ae314bf66049b0398deaf00a475a89b08030e69c14

    • SHA512

      dadf88a45dfffe65208ff2833fd90c0115ad902e445b3f6d96cc461a176ecaad8696d8fc43081e05228e720f76575790b1f53b5239e6561ee5b92b629b6d7d23

    • SSDEEP

      24576:qgO34/+Z+pJn5moA+ig6DiBydmLOBLF5SB:qgO38fJn5HA+2i8dmaVFa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks