General

  • Target

    f96d9df2797c124fdfcdaa1845ba0f2e980aa87ff3a7a6879913536ea7b9bea8

  • Size

    681KB

  • Sample

    240327-cr6qxsad36

  • MD5

    26a199c626aa9327d6feb39dbe298c5c

  • SHA1

    de3f9f319a483d4951e3fa20b943506efe80d390

  • SHA256

    f96d9df2797c124fdfcdaa1845ba0f2e980aa87ff3a7a6879913536ea7b9bea8

  • SHA512

    5a21264c9a7cf75fb031ed4f54b937311a0f67efc294f8cf4fd31d7ef5295585ea842dda679ec59c0b694c4d6bacfd4013f2282151971204ed558b68fe31f4d8

  • SSDEEP

    12288:imrgC74CMwwBAqKcap6+uhB+jUIkPPtHyHrdxkhJcGGL8dzfG3N+K14:imrFJx6rujqlHyHGhGL85Yw

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.etmmedical.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    etmitris116848

Targets

    • Target

      f96d9df2797c124fdfcdaa1845ba0f2e980aa87ff3a7a6879913536ea7b9bea8

    • Size

      681KB

    • MD5

      26a199c626aa9327d6feb39dbe298c5c

    • SHA1

      de3f9f319a483d4951e3fa20b943506efe80d390

    • SHA256

      f96d9df2797c124fdfcdaa1845ba0f2e980aa87ff3a7a6879913536ea7b9bea8

    • SHA512

      5a21264c9a7cf75fb031ed4f54b937311a0f67efc294f8cf4fd31d7ef5295585ea842dda679ec59c0b694c4d6bacfd4013f2282151971204ed558b68fe31f4d8

    • SSDEEP

      12288:imrgC74CMwwBAqKcap6+uhB+jUIkPPtHyHrdxkhJcGGL8dzfG3N+K14:imrFJx6rujqlHyHGhGL85Yw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks