General

  • Target

    de59226317c951b5ce1e48ecab0d0202.bin

  • Size

    634KB

  • Sample

    240511-d31vgsba3y

  • MD5

    1a73e76b57e8fa92a88fd2dc90e25706

  • SHA1

    39767909289fcc00b361a56ae093e8f2f6c0dec4

  • SHA256

    50635acb018e6d3a7503782e25e9c47836e8b127e7d650f5617f3b274588481b

  • SHA512

    6c7f1662fc27a56ac9ee495117642cda7aec5c55f5634977050317d64218d458bc477aab6abb24b0b7983b69832f368a7669a39b48f6e3d56ad706f27c81d60e

  • SSDEEP

    12288:ZaZ6YCpwg5LXPxOSPs1dySA3m+wbunQa8L0QMq0ElvDTH6DWOU8kWIHjLXcYFcPN:QZ6YCpF5DxOSPs1sf3BAunQBeElv5Obj

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password: cnM@Yak4

Targets

    • Target

      da1d05f12377341158f6fd48230fcb869a2810d36a9a02aa0dd1cdb804982b92.exe

    • Size

      655KB

    • MD5

      de59226317c951b5ce1e48ecab0d0202

    • SHA1

      11246faf10c4f0f99083dc52a7ef92297b06d199

    • SHA256

      da1d05f12377341158f6fd48230fcb869a2810d36a9a02aa0dd1cdb804982b92

    • SHA512

      8fa5d6f368dfb3ce78ceb249d3584f9bf4a84827f51628be1688bf906c37687e974a2a40352e6b28a5abde90f243b25a8b6d6b2ee8d3a00a9b556bea809c8ef8

    • SSDEEP

      12288:mOB778QPTJ+XtjpXXWJjW4PPCcr9dNRZ2r9y4eKjbfgyFcVPU:NBpJspHWJjWUjr/N+xFeebfk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks