General

  • Target

    ab29ab4b6ce470953cf5b7eedde0d4af9f96da6707e85e12b270a50d7a8c68f4

  • Size

    366KB

  • Sample

    231012-krkgpahf8s

  • MD5

    0b19f77b218d725b9e9d60620c4e3cc4

  • SHA1

    735124bb902c0de45469cd34c5d7ae6769e11226

  • SHA256

    ab29ab4b6ce470953cf5b7eedde0d4af9f96da6707e85e12b270a50d7a8c68f4

  • SHA512

    e2737228153d6da45c537da257ee87f650eb96170f10eb895c54a641f22e497551598ad8a00129ffb6a822272afeea3f6b95a043e823eb940886558bca11eba9

  • SSDEEP

    6144:xzZn+ussc/D5A1fgTeeDK3eFODffuIUP4D/Bas8U/9vfds873ty7clV7M4A:Nolsc/D8fgTFKJffIP4DBa3Y9fd7yi+7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      September New Order,xlsx.exe

    • Size

      380KB

    • MD5

      866ba31a5870b2c4e0466f5b3acc031d

    • SHA1

      7dcd9d6602567b05a584adfff1ee16cede60ce39

    • SHA256

      c9ace3dfb99a1d0a1db8d53c9a4648d4021c594d160101112862c0ea7f4c8d96

    • SHA512

      ad06c69368bea049edbae3e822735c505820f61383238b1f0aa9762f464d09da1b9cb7da28a7854ef4524472264d33f6e1ff1feef66d9c740254051a97ddad18

    • SSDEEP

      6144:/Ya6JEIfgTqeDKfeFOVffuIUPKD3Bas8U/9vfBU8739y7clVLM4n:/Y7EIfgTRKPffIPKjBa3Y9fBvyiq2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks