General

  • Target

    97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe

  • Size

    427KB

  • Sample

    240425-b7q5qsdb32

  • MD5

    097b18a8698466754be20ba312481236

  • SHA1

    a978a16fa32c80934417ebb4912a5c69b44b4236

  • SHA256

    97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893

  • SHA512

    7c59ea659ef78a97e3325c93a7241ff5848a781193a63e6119218f3f61b424dbd623c2a3e9063e77698ce8a9b86285caee978dd2eba24a45ac1f744338f4bf0c

  • SSDEEP

    12288:VEPWb55F18/EeTUsweRDKoZNS8oJkA6/RAsrhuMxo:VEeb11leTVIoZNQt6ekT

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#

Targets

    • Target

      97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe

    • Size

      427KB

    • MD5

      097b18a8698466754be20ba312481236

    • SHA1

      a978a16fa32c80934417ebb4912a5c69b44b4236

    • SHA256

      97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893

    • SHA512

      7c59ea659ef78a97e3325c93a7241ff5848a781193a63e6119218f3f61b424dbd623c2a3e9063e77698ce8a9b86285caee978dd2eba24a45ac1f744338f4bf0c

    • SSDEEP

      12288:VEPWb55F18/EeTUsweRDKoZNS8oJkA6/RAsrhuMxo:VEeb11leTVIoZNQt6ekT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks