General

  • Target

    35a6b6450f6977b09935f33d72304dd745705e3b9a4da2b5c93264d25bb34a9b

  • Size

    2.3MB

  • Sample

    240727-bn9gzaxejq

  • MD5

    3ef2d01682b15ccdc7427ce5b4e66ce2

  • SHA1

    d9f429a73ef110fc522a6785d04f4bdf2963f7c8

  • SHA256

    35a6b6450f6977b09935f33d72304dd745705e3b9a4da2b5c93264d25bb34a9b

  • SHA512

    2201ad053c92ab91fbc8d8035f78fb10ee6a53115d46d2fe167958bca0f6beeab97a2548141fd928301fe9613b41a2de67f27bc21793e3afee6ed56f599e30ea

  • SSDEEP

    49152:Pg7eO7kjTav5AwVZGGY3uS+s1vm1lgt+o:87lY1

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sl!KOtF7

Targets

    • Target

      35a6b6450f6977b09935f33d72304dd745705e3b9a4da2b5c93264d25bb34a9b

    • Size

      2.3MB

    • MD5

      3ef2d01682b15ccdc7427ce5b4e66ce2

    • SHA1

      d9f429a73ef110fc522a6785d04f4bdf2963f7c8

    • SHA256

      35a6b6450f6977b09935f33d72304dd745705e3b9a4da2b5c93264d25bb34a9b

    • SHA512

      2201ad053c92ab91fbc8d8035f78fb10ee6a53115d46d2fe167958bca0f6beeab97a2548141fd928301fe9613b41a2de67f27bc21793e3afee6ed56f599e30ea

    • SSDEEP

      49152:Pg7eO7kjTav5AwVZGGY3uS+s1vm1lgt+o:87lY1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks