General

  • Target

    20c72b27e1cc6c08d035b877c344d9a8.bin

  • Size

    659KB

  • Sample

    240905-bc9ctszcqj

  • MD5

    b6588ac197419118ea4eda439c91144a

  • SHA1

    0bc9cef48eb1033599d15713f81d4959b475f8c5

  • SHA256

    7a4c14b8af373d3c09b14326f6bdaa84b42a39e18f6861e78017c77bec35172a

  • SHA512

    367c6c743e262a07dd7a6aa414869ae2622b3efd6854ff8ad26958e2a014a3ebd349fc7a41e2f6ba70662a7d66399a423e30dc4f1dec45ebac59c7135e6bf81f

  • SSDEEP

    12288:53m2Ok4JI665zBUmyMqt15Edo3vsejj9tL+5K7375xTPdycWR4vXV/IDPh3UsxMB:xTII6mNhyM++dpePf7LDTEb+v1IDZUEc

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp8nl.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      cc13e154f085749c04e4bfc294e1dc6ddfe44781479339932a79e7ab75af1c3d.exe

    • Size

      687KB

    • MD5

      20c72b27e1cc6c08d035b877c344d9a8

    • SHA1

      0f4c5c71730a0a7808981c2b4bd385bf4deeef7c

    • SHA256

      cc13e154f085749c04e4bfc294e1dc6ddfe44781479339932a79e7ab75af1c3d

    • SHA512

      4fe9299d0d6a185c3e6f158f43609800b4cd3ba3907c9681e66faa63f106b2294dfdabe353311b7db548c2751cb610ef4287793a232d6e5f012dd7090a48c1e2

    • SSDEEP

      12288:rzjLf30WH08BJSD0xxp5+93W0EJ4+JvBdey41qXZYuEamyc6BGEFz4uaic:njj0yF0wp5g2NJvBiu+h69zV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks