General

  • Target

    c7b3a21842a40f3982387b383ea1e793958a4ac2b299e35f8518fc9fdd89c5b9.rar

  • Size

    631KB

  • Sample

    240424-cafheaea2x

  • MD5

    d36303c841c3a9658c152bbc8e8c06e3

  • SHA1

    90d088470422d714b3e19ee3f380cd00a4942145

  • SHA256

    c7b3a21842a40f3982387b383ea1e793958a4ac2b299e35f8518fc9fdd89c5b9

  • SHA512

    533d9fd5ea269478c5d642ca28aaf9fcd970f43d9d3456b0a393645745567206fd4999aafe046e9abf6f8a8e064c0096104146a7f2c01efcd6da5449f21a9808

  • SSDEEP

    12288:JXMOU31H69SXelw3B1YpwM6SX1U3x7EFY8codnqMNp0kQSG0g2eLv4ZxzTAor:JXMOUFa0e0KwsX6JEpcOnqMNp0NSG0io

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.innomedjsc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    s]~5ai)IFpr-

Targets

    • Target

      Payment Advice_230424.exe

    • Size

      656KB

    • MD5

      178e3d631518d1e4931f1df9be21bdd6

    • SHA1

      a31123a15dfd834c6a60c82e3137f9ebceaeb130

    • SHA256

      8f54aafcf8151c437f44f4b03cff8dfb52102df7c3e1c0e7d414dbc675b25d6e

    • SHA512

      6555d0be540e8cd8eb269e8c210f6a440b25b68f5f2f0a4b912fa8f3f2449125cb3159ef68a4122a59fef9ed6bc8acf22099671c4ab514ff67b340809a055bd0

    • SSDEEP

      12288:McK1+NZRAkOA9hb/AJZIYTzHL6hNsk6obUeaut77yB5kR:NlyehbIJpr6hik6obU6r

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks