General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.4960.23508

  • Size

    726KB

  • Sample

    240212-ydyn2sbb9y

  • MD5

    2d291baedb79ee55daa67417103f0905

  • SHA1

    810f2f9576976b3e68a610fbe2797b148c82766c

  • SHA256

    0df39b8c26a1b395b2389908f7dc4781aabba0aa10f4642baf46b8f1a9e2c426

  • SHA512

    3e5883a3232e43797744d377712fe77b5cbc750d83f983c33a2fa190fa9347de812d01153ba7e380e60f0e9cf853974d3906891a138b59d43822673b46370203

  • SSDEEP

    12288:xB3ZyDQWn9D5M/ANhqLcAofNy+Vr1QP7/rJFaOG9MjuLeBaVkI6omZu:xB3Z4QU9JqqVxQZ4j9Mjy0aVCRZu

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    )Ivlmuj5

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.4960.23508

    • Size

      726KB

    • MD5

      2d291baedb79ee55daa67417103f0905

    • SHA1

      810f2f9576976b3e68a610fbe2797b148c82766c

    • SHA256

      0df39b8c26a1b395b2389908f7dc4781aabba0aa10f4642baf46b8f1a9e2c426

    • SHA512

      3e5883a3232e43797744d377712fe77b5cbc750d83f983c33a2fa190fa9347de812d01153ba7e380e60f0e9cf853974d3906891a138b59d43822673b46370203

    • SSDEEP

      12288:xB3ZyDQWn9D5M/ANhqLcAofNy+Vr1QP7/rJFaOG9MjuLeBaVkI6omZu:xB3Z4QU9JqqVxQZ4j9Mjy0aVCRZu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks