General

  • Target

    04abe76ebe780cf5306e239d5a1ba2a5748b72a90d0e3c0f8e899aad6e1d9f63

  • Size

    619KB

  • Sample

    231114-cwrgssge99

  • MD5

    ca90ccc96bbd2ba625ee9a6c040d6215

  • SHA1

    8fe4c87085eacc59cfad69618a2061c16bed4f9c

  • SHA256

    04abe76ebe780cf5306e239d5a1ba2a5748b72a90d0e3c0f8e899aad6e1d9f63

  • SHA512

    bb113e34f963f41bfa25bf5e90e8d7da3d43ae43399b8e999a87617cc45f01169acdf34cf062826ffc6ae16caa3893dbda52d799ae42161f13e8b25c58d445dd

  • SSDEEP

    12288:XRAFnS9UFFMx+9WAzexUl6VGVwz2MdEwCzIbDMUI2xxlKJZYmFZU8VsPf:hqSmsx+oAWUl4GQmwIIMeKsmXU8aPf

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      04abe76ebe780cf5306e239d5a1ba2a5748b72a90d0e3c0f8e899aad6e1d9f63

    • Size

      619KB

    • MD5

      ca90ccc96bbd2ba625ee9a6c040d6215

    • SHA1

      8fe4c87085eacc59cfad69618a2061c16bed4f9c

    • SHA256

      04abe76ebe780cf5306e239d5a1ba2a5748b72a90d0e3c0f8e899aad6e1d9f63

    • SHA512

      bb113e34f963f41bfa25bf5e90e8d7da3d43ae43399b8e999a87617cc45f01169acdf34cf062826ffc6ae16caa3893dbda52d799ae42161f13e8b25c58d445dd

    • SSDEEP

      12288:XRAFnS9UFFMx+9WAzexUl6VGVwz2MdEwCzIbDMUI2xxlKJZYmFZU8VsPf:hqSmsx+oAWUl4GQmwIIMeKsmXU8aPf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks