General

  • Target

    210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe

  • Size

    725KB

  • Sample

    240327-ck9t1adb5z

  • MD5

    66363d5d02420413adf19577786980d7

  • SHA1

    a0c95000bcfdea5d6c07903f340d0b5f5388a879

  • SHA256

    210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60

  • SHA512

    91f3df8c1fbe159e41828178441bdf26fa1c9c84cfcb9d8b1552fe42617b684d41483b9c025ec7491c5ef6aeb2d5a2a1991a4bc70118289a9efa9f41498108bb

  • SSDEEP

    12288:6C6Va5W0mpvhQqoiUKV23ubmiDZzMGCoz5EsSz0BZfrt04H+VUN6MLKvOHkR:d6P0mpGViUKV24mi1zsodEw924VAx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thanhancompony.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aSkIhV^3

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe

    • Size

      725KB

    • MD5

      66363d5d02420413adf19577786980d7

    • SHA1

      a0c95000bcfdea5d6c07903f340d0b5f5388a879

    • SHA256

      210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60

    • SHA512

      91f3df8c1fbe159e41828178441bdf26fa1c9c84cfcb9d8b1552fe42617b684d41483b9c025ec7491c5ef6aeb2d5a2a1991a4bc70118289a9efa9f41498108bb

    • SSDEEP

      12288:6C6Va5W0mpvhQqoiUKV23ubmiDZzMGCoz5EsSz0BZfrt04H+VUN6MLKvOHkR:d6P0mpGViUKV24mi1zsodEw924VAx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks