General

  • Target

    cc60bcea43fa0390f76c5c1ec8ad6c4081225817e361ddc6207297ecebfeacd2.zip

  • Size

    693KB

  • Sample

    240328-c3yjpadc5t

  • MD5

    802cbfbb8e48d99f11166eef12a56a9f

  • SHA1

    da4654cd0b16bd0a1f63cf4f2765cd3eeec355da

  • SHA256

    cc60bcea43fa0390f76c5c1ec8ad6c4081225817e361ddc6207297ecebfeacd2

  • SHA512

    88f87d3ff5e24a2afa5bbd4cbdd7aa662023cf6da812d4c112105721a305aeddfa96283dd9de0c9590c75ec379a8e852738247dd89660305c92d83f07539ef74

  • SSDEEP

    12288:8sAYGyDIvparf9ENLc5TmcUlBbsijS7Flf11MBKvWfueRDi6VgLMUNnWfrYfL:PAN5v8DqMTAbjSZlf11yKvWGeAMsnWf8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    info@starlinetrading.com
  • Password:
    Tmn@#1571963?%
  • Email To:
    im.betmach@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    info@starlinetrading.com
  • Password:
    Tmn@#1571963?%

Targets

    • Target

      BL-SHIPPING INVOICE.exe

    • Size

      829KB

    • MD5

      707b90ec211ff5a1c9292f80fdee0b36

    • SHA1

      5fa7e481b898e93a2438a9902bbc12b64368191a

    • SHA256

      f1ac86388ffe376b99f91b580e0d31128f385954d790121561717ed6bbb6561b

    • SHA512

      4da929a2c1d4f7dc48df4989f3d24af42ab4c9bb236864fcdde44ea93f04913b59797e4090cea6c063c0beb2efde6e32b592931924db4fa5cde9377d36981485

    • SSDEEP

      12288:KsMa2YUjyww0wiQ6lD1vOccAw13MBcveJuGhRa6VmLM3YWAydbfqD6HaK7ec9S:KsMa2Y2jomFWP13ycveAGoM3YW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks