General

  • Target

    e3c775114e28518051b469cb95d6668aa037b6bb52219198694146dbf2a359ad.exe

  • Size

    1.2MB

  • Sample

    240522-czdp4she35

  • MD5

    82dc097629bf39c66c1d5f363b8e7aee

  • SHA1

    90ff9008b40de2057d40b3d1b262e547927c23ab

  • SHA256

    e3c775114e28518051b469cb95d6668aa037b6bb52219198694146dbf2a359ad

  • SHA512

    dac47415337697d2fd3eace52cdbad61493e247fa1f46396962af678199ef0e7aaafa93d98caa7635afa8081e85edd84597d8aee59ea1f2c17da8391de773a58

  • SSDEEP

    24576:vSu1S82mBVrIiudqePxlncj4RW+pqoy/ttwcWBSq7C:vSuU82mTVonC40aqocfwJ

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    11035517QWEiop@#$

Targets

    • Target

      e3c775114e28518051b469cb95d6668aa037b6bb52219198694146dbf2a359ad.exe

    • Size

      1.2MB

    • MD5

      82dc097629bf39c66c1d5f363b8e7aee

    • SHA1

      90ff9008b40de2057d40b3d1b262e547927c23ab

    • SHA256

      e3c775114e28518051b469cb95d6668aa037b6bb52219198694146dbf2a359ad

    • SHA512

      dac47415337697d2fd3eace52cdbad61493e247fa1f46396962af678199ef0e7aaafa93d98caa7635afa8081e85edd84597d8aee59ea1f2c17da8391de773a58

    • SSDEEP

      24576:vSu1S82mBVrIiudqePxlncj4RW+pqoy/ttwcWBSq7C:vSuU82mTVonC40aqocfwJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks