General

  • Target

    sample #521299.zip

  • Size

    633KB

  • Sample

    240327-lzgw7shf86

  • MD5

    5c827fb72db3f858a606bab5a1aef98e

  • SHA1

    db384ef330fadaec7eab5843f9443cfa1eec9c24

  • SHA256

    a4b6a4a223ce8ead6703e59be21f5d85d9190fc0af04ea3dd05c9ddf330452aa

  • SHA512

    11d4e67d24700bb09793e047055a40c20addf81c070c614194bbb16a5b8f55872fc942c364dab0dbf8e636385ead86a902079a5926505213a75cc661c19cd177

  • SSDEEP

    12288:7pawLsfiXyrDd9jcBRVrFUEUAXtnae1Z9yWJdi5jgcR9XIlESMIV:7pawLsbrDATZFGXej7JbjMIV

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      sample #521299.exe

    • Size

      680KB

    • MD5

      fb93809f3555b1c19506660419980c84

    • SHA1

      813616f86622b390721d18d3ff930175395f8b03

    • SHA256

      411217082847be5939620211887564a0eb9bce1ba6f5cc20fc73423448270762

    • SHA512

      235001349909eb1825c275beb4314420b2b116fff61a0275323bc1d3c17179884e6422c6713909d0dfce5e8074accacad8fd795a63e2ae64c56347ec0b4b7f2d

    • SSDEEP

      12288:Yma5WqsWsf0XyPDx9VcBRpdFyQIA/tnCe1nyYZvM5BgCcmwpS4bF:YiqsWstPDqTbFQxebZqw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks