General

  • Target

    e1b549bd05736c388c814950d462d9bc1e0d3981e9ef4cdea18ef124bb4c4164

  • Size

    629KB

  • Sample

    250124-bd13va1rfs

  • MD5

    1c64ab030315bfb245bc13dfdceabf51

  • SHA1

    c1dc45d50f1ab016e0de64c29e6eb65ad4f984da

  • SHA256

    e1b549bd05736c388c814950d462d9bc1e0d3981e9ef4cdea18ef124bb4c4164

  • SHA512

    2080c7c69260e1f0a0e9a368b60315ddab05ab1cf3d562a6bb3b2f93fd9ed6d4a6d9fe2c17fe082b8733970ced49d39181eb83d4f3ed7a79c30d5ee74cdbb920

  • SSDEEP

    12288:er1qYUxZ12XN8bxbOGjmoE1YWWLsUJvwQAi8VjnVLKBbPK3PI8:o1KZ0u8ApEd6wQAJjnVuPKQ8

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    w#chNV#1

Targets

    • Target

      PO.exe

    • Size

      749KB

    • MD5

      0e23ff638e20be5ad0cfa6fcdb90256c

    • SHA1

      9a44b604fe6a1b396d39952369ce123970749f0a

    • SHA256

      20d30752c1f8518e484b7f72333e4e1cbb5e61068837d46f16e6f4eedf08908c

    • SHA512

      b2ef07dc937b78cd8f7929b1b8f57f5c4b64091be5575b479c7c0c9ec0e9b3c9a6ccea9b9042d229065e8156a7c67e2f5981e725951a45f9cd932fec86091f51

    • SSDEEP

      12288:dfFtIu6U4/PTW7Z0KCnvP5axG0vwfpnOmAm/N+CB1nkhJ:dXIxva7ZQX54rmAmVtyJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks