General

  • Target

    72271c45242a6c48a30076cddb4dfef60c5af33ef7539dfca4e384c9cb347755

  • Size

    686KB

  • Sample

    250125-bmsg3azkal

  • MD5

    c815a71fa11e6e35527cc3e34662449b

  • SHA1

    af71d35c3d863d5509dcbf564ae4666dd7f337c3

  • SHA256

    72271c45242a6c48a30076cddb4dfef60c5af33ef7539dfca4e384c9cb347755

  • SHA512

    eead26c45f1279acdb80fa192143d91f0cdff6da959ebb01b4ded9c580586f9fc721d7196b884ee2bff21b970cc8aa849c595e4d9ead9678092eac76a8f565d1

  • SSDEEP

    12288:6taags929i4JVsxQsCAW5ZLzgp8S+VR07wJ9h+VrR374ZaeefPIlm9nCJC:6tvgQL4JOaqWn2B+zCMiVrR36kUmtCJC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    w#chNV#1

Targets

    • Target

      New Order pdf.exe

    • Size

      735KB

    • MD5

      4d0215e757c2b16805e0fd3f02153cfa

    • SHA1

      fa61b227f524932a613396437f28c11e27706da4

    • SHA256

      df22c622ece919c5d8118064a40dcb4b13b998333efa50a2727332a08f6de592

    • SHA512

      756e349e33d89baaad357f910835634a401b540a3ade3eb2a604cc0978d508a0496d12382a988e1e6cd9c535e6996d0647dd6c6fb4d2efe2090066af0277c456

    • SSDEEP

      12288:hpplJI5OCf9pYFrXhkTxGYMPOkKNOAKRiLyiaQBq+MnGY5fY0PtqwnYQIbwNWjJ+:hX45FA3KUzPOkH3iLi7nf5w0AvbbJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks