General

  • Target

    5fd7aaecea93b94823aa67414bf4314bd1f19c8e8ca44ea569210bffbc623f55.exe

  • Size

    615KB

  • Sample

    240327-cv7gmade5y

  • MD5

    9dc0d0adc6b1e95b3ba91fc4c28a9c8d

  • SHA1

    ccaf7a99a6d9410c5a24c0f1d08b4097397260af

  • SHA256

    5fd7aaecea93b94823aa67414bf4314bd1f19c8e8ca44ea569210bffbc623f55

  • SHA512

    e789069810edcf65511e8e9e1622b2752d419761ba1be9c37cd8fef2941aa8f17906910f9339112a2929ba44227a3673181a6c5170872b73acaec0bdd0859462

  • SSDEEP

    12288:AjNa5WCtH1iKIR78Ex+DKv4gFlJW1izZLbxQS+VqPWhOCsqgkc:IHsit82+mwAlJjZLtJ6yWhYR

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      5fd7aaecea93b94823aa67414bf4314bd1f19c8e8ca44ea569210bffbc623f55.exe

    • Size

      615KB

    • MD5

      9dc0d0adc6b1e95b3ba91fc4c28a9c8d

    • SHA1

      ccaf7a99a6d9410c5a24c0f1d08b4097397260af

    • SHA256

      5fd7aaecea93b94823aa67414bf4314bd1f19c8e8ca44ea569210bffbc623f55

    • SHA512

      e789069810edcf65511e8e9e1622b2752d419761ba1be9c37cd8fef2941aa8f17906910f9339112a2929ba44227a3673181a6c5170872b73acaec0bdd0859462

    • SSDEEP

      12288:AjNa5WCtH1iKIR78Ex+DKv4gFlJW1izZLbxQS+VqPWhOCsqgkc:IHsit82+mwAlJjZLtJ6yWhYR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks