General

  • Target

    3dc7c33b191301553530ec673f30f6eb.bin

  • Size

    599KB

  • Sample

    240328-bsn2tsac64

  • MD5

    7e7998d5172e8fba1f444baed9202ba8

  • SHA1

    1d320137830c70bf0eb4131808a9b83d79de70b4

  • SHA256

    dbc4cb1d10e4027c0834e8a4046aa0e567f9f6aa799b9604af8f675ad74861c8

  • SHA512

    12e0df1ba1d1bc66ce978d3946a31ebd11b5e35eeefb70acd0bbb57d671b7a6419c2c5f9834e8220d58566a7751e2913b4563f981b10c33fddd15e6aa6116316

  • SSDEEP

    12288:zWtUNOqqWlVe+dOEsL8mVELuZtjDez6GsUEUy2x6hDEvEXvpvOnGt4Uu0fDePTug:zWOIqnPe+VCRyztBDxaVvOnGsODePTug

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Targets

    • Target

      NEW ORDER #98540-0.exe

    • Size

      615KB

    • MD5

      9dc0d0adc6b1e95b3ba91fc4c28a9c8d

    • SHA1

      ccaf7a99a6d9410c5a24c0f1d08b4097397260af

    • SHA256

      5fd7aaecea93b94823aa67414bf4314bd1f19c8e8ca44ea569210bffbc623f55

    • SHA512

      e789069810edcf65511e8e9e1622b2752d419761ba1be9c37cd8fef2941aa8f17906910f9339112a2929ba44227a3673181a6c5170872b73acaec0bdd0859462

    • SSDEEP

      12288:AjNa5WCtH1iKIR78Ex+DKv4gFlJW1izZLbxQS+VqPWhOCsqgkc:IHsit82+mwAlJjZLtJ6yWhYR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks