General

  • Target

    ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8.exe

  • Size

    615KB

  • Sample

    240327-c289ssdg7w

  • MD5

    86dfaa3196ac1180b5bd54c6addf7ca5

  • SHA1

    f302cf1dd35df3ca9fa8b813118c4aa313b37087

  • SHA256

    ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8

  • SHA512

    a20413165f74faa85f7f0b6eb57c60279cf2850925821608a63e7aec5b27de5a8f1aebe3268415ff8c2054a0f82f38938cefbae421137e6082ecb3898330662b

  • SSDEEP

    12288:8Qla5Wssg0ReoxacuUM2tFVGHmrWiSu9tMA390ozn3OqZ1iSN4dw4tjZw6sMA4Ta:7/UCxb16iPNtRbOqZwSN4dw4tjZw6sM6

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Tmn@#1571963?%

Targets

    • Target

      ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8.exe

    • Size

      615KB

    • MD5

      86dfaa3196ac1180b5bd54c6addf7ca5

    • SHA1

      f302cf1dd35df3ca9fa8b813118c4aa313b37087

    • SHA256

      ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8

    • SHA512

      a20413165f74faa85f7f0b6eb57c60279cf2850925821608a63e7aec5b27de5a8f1aebe3268415ff8c2054a0f82f38938cefbae421137e6082ecb3898330662b

    • SSDEEP

      12288:8Qla5Wssg0ReoxacuUM2tFVGHmrWiSu9tMA390ozn3OqZ1iSN4dw4tjZw6sMA4Ta:7/UCxb16iPNtRbOqZwSN4dw4tjZw6sM6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks