General

  • Target

    c5e19b4aa3f82436910d009a5f36bdddf44314f6a68f6cd9314d6b958382d9fc.exe

  • Size

    602KB

  • Sample

    240327-c5ymgadh5x

  • MD5

    8f1dad67ea5f8db133cec0b34d1b32f3

  • SHA1

    4731e8f991ce738b500891231a3693f836844f31

  • SHA256

    c5e19b4aa3f82436910d009a5f36bdddf44314f6a68f6cd9314d6b958382d9fc

  • SHA512

    e3a0842a58f7a5b9066dffe5e782a37e87d727f48f2f1cb0eb925235f8f55a750c67af468bfd66cab3431e333dc1c798c1a733db9ccc1c4d8c4e5f19d879366c

  • SSDEEP

    12288:rXwGWl7Bl/utqslUIqkhc+TcF7Z+xth++ADASLca/V2V5I0GFnhQHbgS6judRuG9:T6L/uclBkuZ+xtx+R/VSyrFhob0jQRJp

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    v116306.kasserver.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    T7qkM5vwo3t47fFh

Targets

    • Target

      c5e19b4aa3f82436910d009a5f36bdddf44314f6a68f6cd9314d6b958382d9fc.exe

    • Size

      602KB

    • MD5

      8f1dad67ea5f8db133cec0b34d1b32f3

    • SHA1

      4731e8f991ce738b500891231a3693f836844f31

    • SHA256

      c5e19b4aa3f82436910d009a5f36bdddf44314f6a68f6cd9314d6b958382d9fc

    • SHA512

      e3a0842a58f7a5b9066dffe5e782a37e87d727f48f2f1cb0eb925235f8f55a750c67af468bfd66cab3431e333dc1c798c1a733db9ccc1c4d8c4e5f19d879366c

    • SSDEEP

      12288:rXwGWl7Bl/utqslUIqkhc+TcF7Z+xth++ADASLca/V2V5I0GFnhQHbgS6judRuG9:T6L/uclBkuZ+xtx+R/VSyrFhob0jQRJp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks