General

  • Target

    7d116ad7a5bd172b0023f0ba9ebc901641fedaf6ba874fe1da8fcfb3eb060723

  • Size

    1.2MB

  • Sample

    240524-mptzfsdh8s

  • MD5

    9c86c8ed23e9ac971649d67b14bebabd

  • SHA1

    d332c85b8defdd178db52bd8fe979f7041f41d63

  • SHA256

    7d116ad7a5bd172b0023f0ba9ebc901641fedaf6ba874fe1da8fcfb3eb060723

  • SHA512

    9d46270ee3e7bd41a8d8c99df64ca89b9df5094aba0d2d3024f10fa0aa8608a2b29f5d6ad6ea92359f21fc38e1931b049267b1c76daaa6c9ea8a79e4cae0e80e

  • SSDEEP

    3072:4K78YEY/UE6gBDTt/ZL5hPUJkkxRd85N6GofVkj+:178YEY/UE6gl79pqZrdpGo9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hotelroyal.com.pl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    W0xw6jA.Hdr3

Targets

    • Target

      101764ZAM2024.exe

    • Size

      235KB

    • MD5

      0d86f78e0890d8354c0a699d455d40a5

    • SHA1

      65ef0598861717cd5388c7cd727369ba37474e91

    • SHA256

      700a3f6f385fa35265fce9d83c27eaa36c342cfe3561b5ddfbd484d526fa9c67

    • SHA512

      9619e022530bd8d272f4afb70071d7daadec097bfea2d25834c9bdd01bbcb5fe5b794fd07d7e62e4bde3a6d8afceb4739491573b4808461bb0dcb678381383ff

    • SSDEEP

      3072:WK78YEY/UE6gBDTt/ZL5hPUJkkxRd85N6GofVkj+:/78YEY/UE6gl79pqZrdpGo9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks