General

  • Target

    cd3e530bfaf604d4e59e78d8d8761ab63f0d3d57beff38c1f4802993226af6bb.exe

  • Size

    837KB

  • Sample

    240427-b1xzpshc4t

  • MD5

    f78fac7fbb75ddcc67dd7cb5b6b6ea97

  • SHA1

    a9b9c8f3121cb128882d3e59b7ba2b045ce0792f

  • SHA256

    cd3e530bfaf604d4e59e78d8d8761ab63f0d3d57beff38c1f4802993226af6bb

  • SHA512

    ec39ce438175b8e431f28ec559f707fd631c66f7e9c4160e28639e12930be14163439b2f03b834433cf1cebcad0e87fa93028ce70148103bff09ee664970341c

  • SSDEEP

    12288:9bqnHvjNIrpf9rN/mc/CbTrMSrJjxddkDEb8LjkyUtGWpGwvNqKdzPjzow4bkR:9uPjKr5BNDKvBn0kySRpGwoKFzow7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.innomedjsc.com
  • Port:
    587
  • Username:
    nhung.hth@innomedjsc.com
  • Password:
    s]~5ai)IFpr-
  • Email To:
    kowo1@unlview.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.innomedjsc.com
  • Port:
    587
  • Username:
    nhung.hth@innomedjsc.com
  • Password:
    s]~5ai)IFpr-

Targets

    • Target

      cd3e530bfaf604d4e59e78d8d8761ab63f0d3d57beff38c1f4802993226af6bb.exe

    • Size

      837KB

    • MD5

      f78fac7fbb75ddcc67dd7cb5b6b6ea97

    • SHA1

      a9b9c8f3121cb128882d3e59b7ba2b045ce0792f

    • SHA256

      cd3e530bfaf604d4e59e78d8d8761ab63f0d3d57beff38c1f4802993226af6bb

    • SHA512

      ec39ce438175b8e431f28ec559f707fd631c66f7e9c4160e28639e12930be14163439b2f03b834433cf1cebcad0e87fa93028ce70148103bff09ee664970341c

    • SSDEEP

      12288:9bqnHvjNIrpf9rN/mc/CbTrMSrJjxddkDEb8LjkyUtGWpGwvNqKdzPjzow4bkR:9uPjKr5BNDKvBn0kySRpGwoKFzow7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks