General

  • Target

    928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe

  • Size

    803KB

  • Sample

    231206-v3728sbb98

  • MD5

    86b8bc0dd02b1e89168f519b569c592e

  • SHA1

    c1860bfdda2d82e59f2c78eddddc308606106e22

  • SHA256

    928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181

  • SHA512

    2eaf69a73d9e23ca7e3bc60c26136dfffe257c7834a6d0209f7ca77d9e364d91e73f0a9bea4678eb72a9bc3062fb9fffa5daaabce745b6c14088eca6c1353724

  • SSDEEP

    12288:3UyKE6jD/62iNG5nF8WggPcESQJ6FRgKEfmn0/1AUnVnKQzf7rrKL:3UyKtD/61IzPcznvgKEe4nVKyDnKL

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe

    • Size

      803KB

    • MD5

      86b8bc0dd02b1e89168f519b569c592e

    • SHA1

      c1860bfdda2d82e59f2c78eddddc308606106e22

    • SHA256

      928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181

    • SHA512

      2eaf69a73d9e23ca7e3bc60c26136dfffe257c7834a6d0209f7ca77d9e364d91e73f0a9bea4678eb72a9bc3062fb9fffa5daaabce745b6c14088eca6c1353724

    • SSDEEP

      12288:3UyKE6jD/62iNG5nF8WggPcESQJ6FRgKEfmn0/1AUnVnKQzf7rrKL:3UyKtD/61IzPcznvgKEe4nVKyDnKL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks