General

  • Target

    5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8

  • Size

    841KB

  • Sample

    240425-ea3ztaeh5y

  • MD5

    75ed7ada6d18a65d8bc94be6f96211c1

  • SHA1

    b5192d012d297f1e939632053a231ec9b63b2c67

  • SHA256

    5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8

  • SHA512

    b75393821360ee51258e608177eefe1209d255488078b58a4d6da503b23f48fb40aa5d5ced8fa2f445b492c698b71b7f82d31da58e3a233fea6f5cce22d7977f

  • SSDEEP

    12288:CfBa4VcKFZCKnOyAucLOvJ5+PrdLX2jzw0qUh5ZE2U38shqhSOS:C5msnNELhzp2j0KS2U38gl

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nne dimma080

Targets

    • Target

      5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8

    • Size

      841KB

    • MD5

      75ed7ada6d18a65d8bc94be6f96211c1

    • SHA1

      b5192d012d297f1e939632053a231ec9b63b2c67

    • SHA256

      5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8

    • SHA512

      b75393821360ee51258e608177eefe1209d255488078b58a4d6da503b23f48fb40aa5d5ced8fa2f445b492c698b71b7f82d31da58e3a233fea6f5cce22d7977f

    • SSDEEP

      12288:CfBa4VcKFZCKnOyAucLOvJ5+PrdLX2jzw0qUh5ZE2U38shqhSOS:C5msnNELhzp2j0KS2U38gl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks