General

  • Target

    e133764a98d6a25eea5be84debfdffef041fbcce21284a76621af3a6503357cc.zip

  • Size

    644KB

  • Sample

    240327-c8cjeaea2y

  • MD5

    43c32491a9db1593aea8c3507f9d84e8

  • SHA1

    9f9cfa1b3f1c4bcbfae22ce2a0c0fdf4a1acc0d4

  • SHA256

    e133764a98d6a25eea5be84debfdffef041fbcce21284a76621af3a6503357cc

  • SHA512

    97ed105b747c1dabcc5b5708dac1ffde6b9a644771e74f6d48c9418a8e5bf7e1f0de757bbd410f14afa558028e5142be3acfac2212b2b87d4881dad4fce32ef6

  • SSDEEP

    12288:RZV4b3XAD/6TsXybH3C8bPEMWweJq5SbJG8y8DHq29mmUyWSD9EsxZw6OSQl8uo0:RZKb3wmwXyb7bdeJPJnfDK2Qdy7ECw6q

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      INVOICE_FEB-888201-2024..exe

    • Size

      705KB

    • MD5

      f82eef7cd2d0ec1cd2f0553388d9366a

    • SHA1

      afd08cfd931b0fb2a1746f6c676d21f108ca8d56

    • SHA256

      895665fab2e077f4ac46cc0e9ebbf5e84da4a851c163320734cfd39f3916bba0

    • SHA512

      5b41a5f69da5be06d7e6c59f5755f546b5bc8368bd3f04be9ef8aaab019325122d854d36c8aeed88b242a5751e51b3703e12a9ec495adc06b1ada8f3f73a3ad9

    • SSDEEP

      12288:oMoK1a5W4ZXyPftg8bVEM6weJENAbJs8W4DOWKmaliyWIDDKsx7wDusXU4O8S5:HkXyNtbreJ7JhtDOWZaEy3KawDusE8Q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks