General

  • Target

    d358c34a708312136db08d38a934c42eecfcbc7f376541dea03925319f9a05ed.zip

  • Size

    665KB

  • Sample

    240427-b2ff2sgd35

  • MD5

    6ca3e2a0d20c2394277f3d13904b183b

  • SHA1

    e10a143da76a117d0093dc4a96f57096c08bced1

  • SHA256

    d358c34a708312136db08d38a934c42eecfcbc7f376541dea03925319f9a05ed

  • SHA512

    60c7ac15e23c68dd87d6c8767593b62008442be10e524932f4146a768da4e6a59574585acedb6b1f096c1ec3a73a83c396804f897ac8ec1ac0ef3997dd368578

  • SSDEEP

    12288:/xAn2yPXMs3xLChH919Cdj4A05ZNFIrdYrpKda0rlBcKQSOejuy:/xAn2yPxpChH/Ne5YQrlBcaB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albushrametalic.com
  • Port:
    587
  • Username:
    mustafa@albushrametalic.com
  • Password:
    GLBL1285#
  • Email To:
    successbright053@gmail.com

Targets

    • Target

      TOP20240252.exe

    • Size

      704KB

    • MD5

      0213307d4a5c33c73fc8763498a054e5

    • SHA1

      2c6978c737ad7b1a9547ed3365fef15996d98137

    • SHA256

      6266398586cea7e8cc4154202bb9f5541b1a6b6b5640f0efdd2f2ef9e82c7ae6

    • SHA512

      154fe0dc2e3184304ccdc360e9d10c025017b318998d405e9a8e74dc8161e40e1493aede3e8efcd412e62770dc6cc5c0afb26d5b1685ac0b692cfbf8c1aa8c62

    • SSDEEP

      12288:sWYIPXjxannnHg2SPMey7LKykiCjOkOt5hNF4rdYJpklo0rlBtVpd7kqD+:sWYIPFannnHg2SonkjOkiNS5YwrlBtn4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks