General

  • Target

    10092024_1834_09092024_21501120100258 - PURCHASE ORDER FOR INVOICE SUBMISSION.rar

  • Size

    594KB

  • Sample

    240910-w7qjeszckg

  • MD5

    2d461d9924ff117f038216a95eed11c7

  • SHA1

    a817e1a9156246a7dcd374d6bbfecc2767c24e34

  • SHA256

    1342c2841d8e6271d64ba3b5ed90ef7b18f4e8e40b95a0b845cb3ed09a635aa1

  • SHA512

    4f9a0765ad7e5a76a8b7d592572501694d187b07c7e3df838b111da7d90efa61070aad8b5d61f76891553deae95a2a8d3b2a1906b1f170781b07288a51e54dd3

  • SSDEEP

    12288:hbupEVdbk9wgbBWma66qqEPN5hi4Mmjff6IJKtClD5e3c4w:hb32BifEP/hemjn6eKUlDIfw

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp8nl.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      21501120100258 - PURCHASE ORDER FOR INVOICE SUBMISSION.scr

    • Size

      648KB

    • MD5

      e9eca90f0d84de33ad78ca21ba12b94a

    • SHA1

      98a1608642cb85928e4fe41bfa7e085f645764d9

    • SHA256

      72ca12a900326736e07721211872167a91f8afc07cc0dca47d5e0f5362beb010

    • SHA512

      7fb06a46a2827838e2b490485657c0d267e21da938d5032fac644c7e85d7e5e4b73b3f02ae07560a75895eeed98f60ac389fed6c16dfa4f1f653a216221cb7d1

    • SSDEEP

      12288:emvRhFjBIzmJVsBj9YYFh9NChrDq0nMetdTgftH/O3KeepRz2YS19i72lCYa:PR/jBIzmJV4j9PFXMgnetpgftPeepF+N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks