General

  • Target

    b7c70cd300732d7faad3e5a898a93b0dbff2a62ec9555eef0997af34baa721ca.exe

  • Size

    705KB

  • Sample

    241009-cpngkashrk

  • MD5

    cd3a6f4e87632d933a99502e32a34b73

  • SHA1

    0033645d2b94cf4e56c8ea6eb8508e3c2ee77b11

  • SHA256

    b7c70cd300732d7faad3e5a898a93b0dbff2a62ec9555eef0997af34baa721ca

  • SHA512

    5bb5961f2c0a22ac96ddbf6865ca73d308da2a9d0d04b4265debeed062ff56e7cff9cee8bf428f027f0849f27d01d84fa9b0e0b6902e8b594ceac2b7da73dc0b

  • SSDEEP

    12288:uyU5mU+8o1XTsMGQ8rbHJwVKlwIuyrxLr45MF1R43MtK6jO7i1DIYop:vUx4TXGtHFlwIvN05MF1Tj4i1DMp

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    w#chNV#1

Targets

    • Target

      b7c70cd300732d7faad3e5a898a93b0dbff2a62ec9555eef0997af34baa721ca.exe

    • Size

      705KB

    • MD5

      cd3a6f4e87632d933a99502e32a34b73

    • SHA1

      0033645d2b94cf4e56c8ea6eb8508e3c2ee77b11

    • SHA256

      b7c70cd300732d7faad3e5a898a93b0dbff2a62ec9555eef0997af34baa721ca

    • SHA512

      5bb5961f2c0a22ac96ddbf6865ca73d308da2a9d0d04b4265debeed062ff56e7cff9cee8bf428f027f0849f27d01d84fa9b0e0b6902e8b594ceac2b7da73dc0b

    • SSDEEP

      12288:uyU5mU+8o1XTsMGQ8rbHJwVKlwIuyrxLr45MF1R43MtK6jO7i1DIYop:vUx4TXGtHFlwIvN05MF1Tj4i1DMp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks