General

  • Target

    570a6f299fe580cc42ea482aa091e1e6

  • Size

    681KB

  • Sample

    240221-jfml8sdd83

  • MD5

    570a6f299fe580cc42ea482aa091e1e6

  • SHA1

    30256c228e827f026efaaeb85f497cb290b92cd3

  • SHA256

    f297ff70bf504f4de6493af8ee41f6db917d6c849436c88caaaeda0bc779d599

  • SHA512

    e881f16182ff0bc4a4db51b50076e8e332363a0b5ecc9f3cc844af9cd3610f7798426d26b94b6e29792bf83c93e76c4b106915a00c788b4eff81e625d1e8a8b4

  • SSDEEP

    12288:uE0R0Mu+fErgvsGOdZjifRyZ32SDeiOs8ZPWKJkfXTEXJZy/g2JB:uvOMu+NmPiJVBErXw2nJB

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp8nl.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      570a6f299fe580cc42ea482aa091e1e6

    • Size

      681KB

    • MD5

      570a6f299fe580cc42ea482aa091e1e6

    • SHA1

      30256c228e827f026efaaeb85f497cb290b92cd3

    • SHA256

      f297ff70bf504f4de6493af8ee41f6db917d6c849436c88caaaeda0bc779d599

    • SHA512

      e881f16182ff0bc4a4db51b50076e8e332363a0b5ecc9f3cc844af9cd3610f7798426d26b94b6e29792bf83c93e76c4b106915a00c788b4eff81e625d1e8a8b4

    • SSDEEP

      12288:uE0R0Mu+fErgvsGOdZjifRyZ32SDeiOs8ZPWKJkfXTEXJZy/g2JB:uvOMu+NmPiJVBErXw2nJB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks