General

  • Target

    c724d2ea45ca1042a13c6213a95abadce85b4ad844200b0c594baa5028eb4201.exe

  • Size

    617KB

  • Sample

    240328-c3qtvadc4y

  • MD5

    f6a533606961248021b7d956c2e89043

  • SHA1

    a6a267cbb87c7e84b41b93ac36228232b9312a79

  • SHA256

    c724d2ea45ca1042a13c6213a95abadce85b4ad844200b0c594baa5028eb4201

  • SHA512

    00180256242b7cd1e1fcd90b12adb5a126ffd77afef0acbfe88cd6bed97c01e349d0d77e50b0cb2b54d4d9e3912950804dd2cb500866e1c6cb56e5b955094d65

  • SSDEEP

    12288:crla5WCnAuV1teqwB5UuEe9PKMPRitJMrA2z9+xnFYzE9eG:c/01te5Lt9PKgitsBzgxFYzZ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.toliddaru.ir
  • Port:
    587
  • Username:
    phtd@toliddaru.ir
  • Password:
    Aa@1401
  • Email To:
    lnew48888@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.toliddaru.ir
  • Port:
    587
  • Username:
    phtd@toliddaru.ir
  • Password:
    Aa@1401

Targets

    • Target

      c724d2ea45ca1042a13c6213a95abadce85b4ad844200b0c594baa5028eb4201.exe

    • Size

      617KB

    • MD5

      f6a533606961248021b7d956c2e89043

    • SHA1

      a6a267cbb87c7e84b41b93ac36228232b9312a79

    • SHA256

      c724d2ea45ca1042a13c6213a95abadce85b4ad844200b0c594baa5028eb4201

    • SHA512

      00180256242b7cd1e1fcd90b12adb5a126ffd77afef0acbfe88cd6bed97c01e349d0d77e50b0cb2b54d4d9e3912950804dd2cb500866e1c6cb56e5b955094d65

    • SSDEEP

      12288:crla5WCnAuV1teqwB5UuEe9PKMPRitJMrA2z9+xnFYzE9eG:c/01te5Lt9PKgitsBzgxFYzZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks