General

  • Target

    07c58e3674bbda4e0f5c324655513c47d94c26833c2f2b2d24699294fa577f9b

  • Size

    501KB

  • Sample

    240417-rwp2asdf4x

  • MD5

    d1b3c54f7ee39060e203c0018ad45870

  • SHA1

    10e264df40ac80167168ac148d5a024592a9a75f

  • SHA256

    07c58e3674bbda4e0f5c324655513c47d94c26833c2f2b2d24699294fa577f9b

  • SHA512

    a033974f259b705c8334279737fc3973d990025c30d402251459823de615aefb9fc511065c56964f4493fcda11f72036ce037fcf3c647bfc806d9a8524224167

  • SSDEEP

    12288:rYKrsiBRQppYQG0e3MqugPCBuO7bZTdGg2VdOOMo:8kaU0MMqugPCBuO7dTLLOMo

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      b58ea320c12db3a98dd1a9dc76c55a90f88506becf96b7cfb7a09c446e905a9e.exe

    • Size

      614KB

    • MD5

      3f3b879c48e3c9f761a9558d651f0963

    • SHA1

      64132021535c8746d7b6d9bacaeb4910f1f9431e

    • SHA256

      b58ea320c12db3a98dd1a9dc76c55a90f88506becf96b7cfb7a09c446e905a9e

    • SHA512

      4f67dfe059bc60b5916a76a4bb8dd076a429e6fcf7456c3e36c70673aa58082cad1734a51ee4172979b9219a3e729a729f294b1f63374cb6ad0a7deacb3d8816

    • SSDEEP

      12288:nTOkVFGgEDZW6ZzgdyzGTu9rAN9anwMZ7/ge7kUAs3:ykP0YgzGRu5ADgwK7j1AY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks