General

  • Target

    5693b2b8531c6bf6d465872ca5a3de2a12db627ddb5ba43c66d770714ac38288

  • Size

    609KB

  • Sample

    241120-bswrnsxhlj

  • MD5

    0c18376d91e85adb97fcfb181fc4b1aa

  • SHA1

    a28a0351386ff441ee3e9c3e932474a93cd6145b

  • SHA256

    5693b2b8531c6bf6d465872ca5a3de2a12db627ddb5ba43c66d770714ac38288

  • SHA512

    8458e2b7a0d180998dd11dfbaec4836dbd2717a1e5b3c2d7d33f26ac04840b2cabf290271ea93a517c0ebd1a5617b96b70d3a567f02303519d1e7371a9c3e4ec

  • SSDEEP

    12288:gx6DzckV4uBITMHvLNCZJ0Ic6zeHc2hUsie4i2eeuJNiWxqqBGBe:gxk4VuJLNu0Ic6zSc2hyeFRdNi0qqBwe

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp8nl.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cy+G_(979n9N

Targets

    • Target

      Pay638939729s99w9_57281891771572458.exe

    • Size

      1.1MB

    • MD5

      26e8f1d34499f455df8ff9e71d834afe

    • SHA1

      d519c8b2fc96e7d1c2463b7ba2e801da5d886d25

    • SHA256

      03809df7dfacfd37c43744229fa815647220c01f3cef74206454bad065c2ec55

    • SHA512

      dcf32ea6a8aa0b5875793c76e5d22c28f268f17fc2db5253b2eba2fbbf22ba165ec30788873896ba5fa6891f44ae6f0dc7cfb43b6cd93659bca905eb941fd59b

    • SSDEEP

      24576:Btb20pkaCqT5TBWgNQ7a+cqpsR65qWj6A:SVg5tQ7a+cquw5d5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks