General

  • Target

    dff7bba17ebeb45bdda1b5b5315b34eb0dbac3f0ba2b1b502a5f8cf7b1d95f24

  • Size

    661KB

  • Sample

    240428-bf4lrach41

  • MD5

    807c8925f35b1b37c631f13358051965

  • SHA1

    fba6535655e3e7fde3384038eb96478ce8101a93

  • SHA256

    dff7bba17ebeb45bdda1b5b5315b34eb0dbac3f0ba2b1b502a5f8cf7b1d95f24

  • SHA512

    79a4897d8eceae835285f85ea692e02811df3c79a26087733f7a8a9f7ccb1dd6140267ee31e6373c96cacf977169fe4c27cc862ab6e367bbab3a8bbc980040fa

  • SSDEEP

    12288:g128AjqFD1dMTYkZgZ3xMaKkE+8Sj5jDYolFXQOwtYXRjt/7kwmVkR:g128AWFDTMUkOhElKjsol9zhJt/7kwmo

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    aaronlog@oilandgascomp.xyz
  • Password:
    7213575aceACE@#$
  • Email To:
    aaron@oilandgascomp.xyz

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    aaronlog@oilandgascomp.xyz
  • Password:
    7213575aceACE@#$

Targets

    • Target

      dff7bba17ebeb45bdda1b5b5315b34eb0dbac3f0ba2b1b502a5f8cf7b1d95f24

    • Size

      661KB

    • MD5

      807c8925f35b1b37c631f13358051965

    • SHA1

      fba6535655e3e7fde3384038eb96478ce8101a93

    • SHA256

      dff7bba17ebeb45bdda1b5b5315b34eb0dbac3f0ba2b1b502a5f8cf7b1d95f24

    • SHA512

      79a4897d8eceae835285f85ea692e02811df3c79a26087733f7a8a9f7ccb1dd6140267ee31e6373c96cacf977169fe4c27cc862ab6e367bbab3a8bbc980040fa

    • SSDEEP

      12288:g128AjqFD1dMTYkZgZ3xMaKkE+8Sj5jDYolFXQOwtYXRjt/7kwmVkR:g128AWFDTMUkOhElKjsol9zhJt/7kwmo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks