General

  • Target

    obizx.exe

  • Size

    731KB

  • Sample

    231205-yxn9qafe76

  • MD5

    12f10d15b25ffad6e27f76029516058a

  • SHA1

    4d77667087e0560cdf901adce83fd6d34b1b1e55

  • SHA256

    d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a

  • SHA512

    8e25ad75ff060852072753219ce5d6f359651db1dd60f424901374c7cd31cf34bc204e7a9098954dfccbb86e9dedb286b3a0654f9155f6ba8cf48c7d3bf96b18

  • SSDEEP

    12288:aYs5nF8ME6jD/Y8iP1xkn2nJRnBMCz+cbncGUlr+5xjz2hjzN0bP9FBHHo:alPtD/wPzW2diSncFMkhjB81fI

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      obizx.exe

    • Size

      731KB

    • MD5

      12f10d15b25ffad6e27f76029516058a

    • SHA1

      4d77667087e0560cdf901adce83fd6d34b1b1e55

    • SHA256

      d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a

    • SHA512

      8e25ad75ff060852072753219ce5d6f359651db1dd60f424901374c7cd31cf34bc204e7a9098954dfccbb86e9dedb286b3a0654f9155f6ba8cf48c7d3bf96b18

    • SSDEEP

      12288:aYs5nF8ME6jD/Y8iP1xkn2nJRnBMCz+cbncGUlr+5xjz2hjzN0bP9FBHHo:alPtD/wPzW2diSncFMkhjB81fI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks