General

  • Target

    a4879566be2b120a467aa8eab04f7791.bin

  • Size

    935KB

  • Sample

    230401-b52hpafb56

  • MD5

    27121b46f029336b0cfcc7370848a795

  • SHA1

    8fdbc6b3a728b90e26081a473de17531aec6c40a

  • SHA256

    c19d18d84d8e77fec5403b4d83ee148f95cd344904b820d698cad644bed7e834

  • SHA512

    cbff418a28d401d2fbb9379091351fd327b45838dabab5abb3f3b5a921e23cef3048c0074f22f5a5920f715e578badc11ec59c7a253fa87c35ae6843c55d3439

  • SSDEEP

    24576:JHTuF1hFBXbhROZiL8dC7lG6pgPhNLglFZr3vhl3Hsz:ZTC1hDbSDdAcFDklFl3Jl0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    useronelog@gthltd.buzz
  • Password:
    7213575aceACE@#
  • Email To:
    userone@gthltd.buzz

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    useronelog@gthltd.buzz
  • Password:
    7213575aceACE@#

Targets

    • Target

      New Catalog and Prices.exe

    • Size

      2.0MB

    • MD5

      de748901a7cfa64744266b9f0936e4dd

    • SHA1

      15d7a614564441c8f1dfcecb6a0e1336f3b870bd

    • SHA256

      0aff44dedb5c785c390593623803a17d3d7c435f2400180dde3ba4085af80e1e

    • SHA512

      a3137b68d236a77b5ccaff6d69003ac11d6c1cd5cb9c85cca90d7c0848f06c6766c32ae0fa3eacb0d15be7602edda96d06a7c93e77256172bb9e2eb242bddce1

    • SSDEEP

      24576:IPbG3Ktu1Dze6HDpLsX6FTqliEBQYKDLWFZ79rWvOBrAQp/8/zZcrGSPa8k0+oi9:IPO3ECalGIUT1ldg0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks