General

  • Target

    e9666b1c4832b4fae3effce740700f565e6336bcaf47852005c1e0553436e7b7.exe

  • Size

    705KB

  • Sample

    240329-de1jtafh8z

  • MD5

    1c2e10456d4941fc03b4505745df986d

  • SHA1

    8e4a49017e5906846ed12440dae27f7c702bc64d

  • SHA256

    e9666b1c4832b4fae3effce740700f565e6336bcaf47852005c1e0553436e7b7

  • SHA512

    33480167a4cb3f0703e4f053b8ad83f9b2291a804e1cf6d14c27ac9272fce414a7a5793ff6ecd36c808a085fdb6e9b41b630322fa61de4fd2baff06847c7143b

  • SSDEEP

    12288:a/US0YOwqOp67LHOv8AzfetftWQkPV48wjNk+KmTGvUbIu0xCBUK4kogNCGSkR:qO7HLMzWf+CEmTGvK8CqK4kbNCGh

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    nl9.nlkoddos.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Myname321@

Targets

    • Target

      e9666b1c4832b4fae3effce740700f565e6336bcaf47852005c1e0553436e7b7.exe

    • Size

      705KB

    • MD5

      1c2e10456d4941fc03b4505745df986d

    • SHA1

      8e4a49017e5906846ed12440dae27f7c702bc64d

    • SHA256

      e9666b1c4832b4fae3effce740700f565e6336bcaf47852005c1e0553436e7b7

    • SHA512

      33480167a4cb3f0703e4f053b8ad83f9b2291a804e1cf6d14c27ac9272fce414a7a5793ff6ecd36c808a085fdb6e9b41b630322fa61de4fd2baff06847c7143b

    • SSDEEP

      12288:a/US0YOwqOp67LHOv8AzfetftWQkPV48wjNk+KmTGvUbIu0xCBUK4kogNCGSkR:qO7HLMzWf+CEmTGvK8CqK4kbNCGh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks