General

  • Target

    143255a5ba28e866c50698c6ba81c7aa37cc517dd3499754136be7cea093afb2.exe

  • Size

    668KB

  • Sample

    240328-cgwg7sae89

  • MD5

    a4e1da4de6991f0e7e6de4ab3497563c

  • SHA1

    55fa99225cb02841d4b8bd4d207831f8631fe855

  • SHA256

    143255a5ba28e866c50698c6ba81c7aa37cc517dd3499754136be7cea093afb2

  • SHA512

    6c7dbda6d53963f5f20a150cc56f537d86a397f63e214c98ce78f110481cecdd2c36219a9ea9af17376d5ab0e1f6b86dfc4fdadcfa10529960de01660344d59c

  • SSDEEP

    12288:Gf2Ov+kR/c07tYZLyOJ1nlffll8QNOBf7sjqDz6/wM5pu+BfjhKfAie:wFRU0BYZOEvlHkojSz63tKbe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    v116306.kasserver.com
  • Port:
    587
  • Username:
    bestellung@fmz-gmbh.de
  • Password:
    T7qkM5vwo3t47fFh
  • Email To:
    pureheartgroup@gmx.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    v116306.kasserver.com
  • Port:
    587
  • Username:
    bestellung@fmz-gmbh.de
  • Password:
    T7qkM5vwo3t47fFh

Targets

    • Target

      143255a5ba28e866c50698c6ba81c7aa37cc517dd3499754136be7cea093afb2.exe

    • Size

      668KB

    • MD5

      a4e1da4de6991f0e7e6de4ab3497563c

    • SHA1

      55fa99225cb02841d4b8bd4d207831f8631fe855

    • SHA256

      143255a5ba28e866c50698c6ba81c7aa37cc517dd3499754136be7cea093afb2

    • SHA512

      6c7dbda6d53963f5f20a150cc56f537d86a397f63e214c98ce78f110481cecdd2c36219a9ea9af17376d5ab0e1f6b86dfc4fdadcfa10529960de01660344d59c

    • SSDEEP

      12288:Gf2Ov+kR/c07tYZLyOJ1nlffll8QNOBf7sjqDz6/wM5pu+BfjhKfAie:wFRU0BYZOEvlHkojSz63tKbe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks