General

  • Target

    PURCHASE ORDER -HDPESD.exe

  • Size

    1015KB

  • Sample

    240418-qc3ydafa9t

  • MD5

    2d6113951e16a4336fe1bd44a12134a8

  • SHA1

    653e90cfc6e1d07cb6e1da4e1fb8f70ec64fb429

  • SHA256

    81fdcde8fbe4d7ad27f94d3bf8b8276aecf45ae7017e6385c6a5f3e472465dac

  • SHA512

    e10b3548829c8eb75465b5192cf4026c267b135c8929c3b719f3d2739bc7e93b29f9e048187636130c4e0858314ebf1311291bcbf51458b8b0c6aa3af60e6143

  • SSDEEP

    24576:Q94WQZsG8QsWnBeCO4R631r74+aJS8/lsq3hEk2Ku:7ye9MsS8/aqak2Ku

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cVRkXnN1

Targets

    • Target

      PURCHASE ORDER -HDPESD.exe

    • Size

      1015KB

    • MD5

      2d6113951e16a4336fe1bd44a12134a8

    • SHA1

      653e90cfc6e1d07cb6e1da4e1fb8f70ec64fb429

    • SHA256

      81fdcde8fbe4d7ad27f94d3bf8b8276aecf45ae7017e6385c6a5f3e472465dac

    • SHA512

      e10b3548829c8eb75465b5192cf4026c267b135c8929c3b719f3d2739bc7e93b29f9e048187636130c4e0858314ebf1311291bcbf51458b8b0c6aa3af60e6143

    • SSDEEP

      24576:Q94WQZsG8QsWnBeCO4R631r74+aJS8/lsq3hEk2Ku:7ye9MsS8/aqak2Ku

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks