General

  • Target

    e412eefdae18fd9cbe6104af6a7fe7a544bb5a91d28c463ff2e4b33fa30c6628exe.exe

  • Size

    811KB

  • Sample

    231205-wq2v5adf7x

  • MD5

    764fdeeae72acc95cf7dd67d18b5dcb1

  • SHA1

    8f743caab484d73cd0b61fe0054dfde201b93cc7

  • SHA256

    e412eefdae18fd9cbe6104af6a7fe7a544bb5a91d28c463ff2e4b33fa30c6628

  • SHA512

    4c1190eacfce0729f13ccab294b146910aa99d1a8fb553e3c771ba86006ce7646ee57de424c8311e001241db1ac6045035de9ac4c9f9e67240dc3646153b8c00

  • SSDEEP

    24576:U34/up+pJNYrq8AUOumbjekV+q6WfcvAYg:U38PJGaFbjrVj6WEvx

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nne dimma080

Targets

    • Target

      e412eefdae18fd9cbe6104af6a7fe7a544bb5a91d28c463ff2e4b33fa30c6628exe.exe

    • Size

      811KB

    • MD5

      764fdeeae72acc95cf7dd67d18b5dcb1

    • SHA1

      8f743caab484d73cd0b61fe0054dfde201b93cc7

    • SHA256

      e412eefdae18fd9cbe6104af6a7fe7a544bb5a91d28c463ff2e4b33fa30c6628

    • SHA512

      4c1190eacfce0729f13ccab294b146910aa99d1a8fb553e3c771ba86006ce7646ee57de424c8311e001241db1ac6045035de9ac4c9f9e67240dc3646153b8c00

    • SSDEEP

      24576:U34/up+pJNYrq8AUOumbjekV+q6WfcvAYg:U38PJGaFbjrVj6WEvx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks