General

  • Target

    26c6d24ee5848f492e88c10c0bb9d7a03b18ddba15646112511be69523d0a19fexe.exe

  • Size

    649KB

  • Sample

    231207-x4f19aeg28

  • MD5

    31c508e7ee5ba7d370208aa235fd9ad8

  • SHA1

    51cabb342d313b86c4a2d8e6e86857af63b26334

  • SHA256

    26c6d24ee5848f492e88c10c0bb9d7a03b18ddba15646112511be69523d0a19f

  • SHA512

    dfdc3ddb27eb91b3838341f586a6d59eaebe5fcf0794a5272999984dbee226392f6b9632e501b550ae736bef91f766f46230ea9ce6876cc753ed8b6c96e8bc4f

  • SSDEEP

    12288:R11QaueH5q+q1JHBl4LWLpBSNKsnoKP5EnxWzyghHX+PHVmF3E8URQN:R1zq3rwQgNZnofWzycHAmF0Y

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      26c6d24ee5848f492e88c10c0bb9d7a03b18ddba15646112511be69523d0a19fexe.exe

    • Size

      649KB

    • MD5

      31c508e7ee5ba7d370208aa235fd9ad8

    • SHA1

      51cabb342d313b86c4a2d8e6e86857af63b26334

    • SHA256

      26c6d24ee5848f492e88c10c0bb9d7a03b18ddba15646112511be69523d0a19f

    • SHA512

      dfdc3ddb27eb91b3838341f586a6d59eaebe5fcf0794a5272999984dbee226392f6b9632e501b550ae736bef91f766f46230ea9ce6876cc753ed8b6c96e8bc4f

    • SSDEEP

      12288:R11QaueH5q+q1JHBl4LWLpBSNKsnoKP5EnxWzyghHX+PHVmF3E8URQN:R1zq3rwQgNZnofWzycHAmF0Y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks