General

  • Target

    41e9cc6b0ead3d823913e9e5771ddaf0dbccb3b16e9618bacac83370564881d4

  • Size

    746KB

  • Sample

    240424-cjmyvaeb21

  • MD5

    9f483902a1c3b03ee8f4e1acf5c8130d

  • SHA1

    15242c9a2c7615d7edeba93bbd822fd517405bb8

  • SHA256

    41e9cc6b0ead3d823913e9e5771ddaf0dbccb3b16e9618bacac83370564881d4

  • SHA512

    891d798c486e536eaa56fc93d7c5b0bffd686207c3c4ee35a5459e003d2ac1eb29e3cb2b95927d9d662fdeab07f889716de71a31d746d98d77e9bdf90031b5e8

  • SSDEEP

    12288:nWgS10z3pYHL+FnEtOJYgKFWBYy/9EHhKUAZNro8G5cDeMkMQauHhVBfs3:nVS10zZ3FnSOJYgKwBYBHhkZNroP5TM/

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.worlorderbillions.top
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    =;=yKWThEGx-

Targets

    • Target

      41e9cc6b0ead3d823913e9e5771ddaf0dbccb3b16e9618bacac83370564881d4

    • Size

      746KB

    • MD5

      9f483902a1c3b03ee8f4e1acf5c8130d

    • SHA1

      15242c9a2c7615d7edeba93bbd822fd517405bb8

    • SHA256

      41e9cc6b0ead3d823913e9e5771ddaf0dbccb3b16e9618bacac83370564881d4

    • SHA512

      891d798c486e536eaa56fc93d7c5b0bffd686207c3c4ee35a5459e003d2ac1eb29e3cb2b95927d9d662fdeab07f889716de71a31d746d98d77e9bdf90031b5e8

    • SSDEEP

      12288:nWgS10z3pYHL+FnEtOJYgKFWBYy/9EHhKUAZNro8G5cDeMkMQauHhVBfs3:nVS10zZ3FnSOJYgKwBYBHhkZNroP5TM/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks