General

  • Target

    efd5266154eb9d415b8313cd8ca9a4ac717c7acee8a2ec69593240e175e151ba

  • Size

    737KB

  • Sample

    231207-dbmhsaaed5

  • MD5

    652b552b73522c30eb1b697d09c815c0

  • SHA1

    eca57249430029e0ac25c4786a0f7e404ea22b27

  • SHA256

    efd5266154eb9d415b8313cd8ca9a4ac717c7acee8a2ec69593240e175e151ba

  • SHA512

    21008e2b2ffa4d80887c45869142642a10de1477ec39bd1a595a2848886274e2adf73b750f36313ba235acc830a9ff086f614476e1344bdec4484055692fb44c

  • SSDEEP

    12288:bIJDnd6/D0GRF+VN90ffzML3lQtRmINZ4JhLbklHpxy1tE/ktWS:wnd6/gGR2qzxs2oTGktWS

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hostinger.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Johney11!

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      efd5266154eb9d415b8313cd8ca9a4ac717c7acee8a2ec69593240e175e151ba

    • Size

      737KB

    • MD5

      652b552b73522c30eb1b697d09c815c0

    • SHA1

      eca57249430029e0ac25c4786a0f7e404ea22b27

    • SHA256

      efd5266154eb9d415b8313cd8ca9a4ac717c7acee8a2ec69593240e175e151ba

    • SHA512

      21008e2b2ffa4d80887c45869142642a10de1477ec39bd1a595a2848886274e2adf73b750f36313ba235acc830a9ff086f614476e1344bdec4484055692fb44c

    • SSDEEP

      12288:bIJDnd6/D0GRF+VN90ffzML3lQtRmINZ4JhLbklHpxy1tE/ktWS:wnd6/gGR2qzxs2oTGktWS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks