General

  • Target

    d1f0868ae3889a44d3a0f4e0650c8c9f0806cbae37dd5d8966376463b6bcf505.exe

  • Size

    679KB

  • Sample

    240327-c6s4dadh7w

  • MD5

    b1422d1b2edbf5a25a17fd89554a34b0

  • SHA1

    79bd1dcad0fa6155fbca11c9a3500baaf46288af

  • SHA256

    d1f0868ae3889a44d3a0f4e0650c8c9f0806cbae37dd5d8966376463b6bcf505

  • SHA512

    2a83d96c2296f53883ce2a2f2004b9f9931adaae8a513782b62a9aebc623b4e4852d185a0fe15944e24c741c6eddf0c31f7366a2ce6360e28dac0193679369d1

  • SSDEEP

    12288:XXqLha5WlNOqfQOztCLLboHdZ6oTePvmkVZJ654R00aqPnfgfIPK1DO88t:nqHp4O+LMZ6oTeP/BccCqfr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      d1f0868ae3889a44d3a0f4e0650c8c9f0806cbae37dd5d8966376463b6bcf505.exe

    • Size

      679KB

    • MD5

      b1422d1b2edbf5a25a17fd89554a34b0

    • SHA1

      79bd1dcad0fa6155fbca11c9a3500baaf46288af

    • SHA256

      d1f0868ae3889a44d3a0f4e0650c8c9f0806cbae37dd5d8966376463b6bcf505

    • SHA512

      2a83d96c2296f53883ce2a2f2004b9f9931adaae8a513782b62a9aebc623b4e4852d185a0fe15944e24c741c6eddf0c31f7366a2ce6360e28dac0193679369d1

    • SSDEEP

      12288:XXqLha5WlNOqfQOztCLLboHdZ6oTePvmkVZJ654R00aqPnfgfIPK1DO88t:nqHp4O+LMZ6oTeP/BccCqfr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks