Resubmissions

28-03-2024 07:09

240328-hyylsach42 10

28-03-2024 07:09

240328-hys2asfb6z 10

General

  • Target

    DHL AWB 4677349.exe

  • Size

    740KB

  • Sample

    240328-hys2asfb6z

  • MD5

    3c9cc76ad5198f10936b6046df83e938

  • SHA1

    737bc49c8350974cecbf59f7c8517460eb59dd6c

  • SHA256

    1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af

  • SHA512

    e5c2f4d89fbda728854c8284ce5c2e622a0eca2d174233c038e888ca6c3e50d196027e6046845905b47dca1848b09132890c3975082a2d38571002386626f529

  • SSDEEP

    12288:sd1JsJ6SjV1Sh2iNwR+8hh/v//w1/+FJC9IwyuUItwGKjrCAXQiaex8S20k0nz3r:sdmw1GRHhtvABgC9IUtwGKjrCkQTMj2v

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karapipe.com
  • Port:
    587
  • Username:
    info@karapipe.com
  • Password:
    elu8wTHZY5
  • Email To:
    info@karapipe.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karapipe.com
  • Port:
    587
  • Username:
    info@karapipe.com
  • Password:
    elu8wTHZY5

Targets

    • Target

      DHL AWB 4677349.exe

    • Size

      740KB

    • MD5

      3c9cc76ad5198f10936b6046df83e938

    • SHA1

      737bc49c8350974cecbf59f7c8517460eb59dd6c

    • SHA256

      1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af

    • SHA512

      e5c2f4d89fbda728854c8284ce5c2e622a0eca2d174233c038e888ca6c3e50d196027e6046845905b47dca1848b09132890c3975082a2d38571002386626f529

    • SSDEEP

      12288:sd1JsJ6SjV1Sh2iNwR+8hh/v//w1/+FJC9IwyuUItwGKjrCAXQiaex8S20k0nz3r:sdmw1GRHhtvABgC9IUtwGKjrCkQTMj2v

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks