General

  • Target

    0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c

  • Size

    654KB

  • Sample

    240424-cdz18aea96

  • MD5

    4e033a044f5c592fa445daed8a190159

  • SHA1

    2d511005d62614a9ee3fbe0b0b18e47963dd75df

  • SHA256

    0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c

  • SHA512

    695b1c4ad5a4279907c439f70fb7baa0e9710fd771429efe18be52f8b7f938c59dbd76e08bbdb1aa51a43192ce6128f6707c00ebe76e5849a499961c226891f3

  • SSDEEP

    12288:cUF9WM/5nbquoHzWfTSELYCjJ0YvWnxmTx+F5f5h9LP/2JVlL:cU2M/ZbRoT8OPCV0QWMtyjP/AV

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.epressong.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nFMLKCvO3

Targets

    • Target

      0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c

    • Size

      654KB

    • MD5

      4e033a044f5c592fa445daed8a190159

    • SHA1

      2d511005d62614a9ee3fbe0b0b18e47963dd75df

    • SHA256

      0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c

    • SHA512

      695b1c4ad5a4279907c439f70fb7baa0e9710fd771429efe18be52f8b7f938c59dbd76e08bbdb1aa51a43192ce6128f6707c00ebe76e5849a499961c226891f3

    • SSDEEP

      12288:cUF9WM/5nbquoHzWfTSELYCjJ0YvWnxmTx+F5f5h9LP/2JVlL:cU2M/ZbRoT8OPCV0QWMtyjP/AV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks