General

  • Target

    13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8.exe

  • Size

    668KB

  • Sample

    240427-bmdc5sgg3y

  • MD5

    b4306234a3b45c69df6a6a7cecd6070c

  • SHA1

    323197c988bc794e3a6314fce81dc20c48d234ee

  • SHA256

    13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8

  • SHA512

    a30bd4b6365ced8bf53fd6f57c0e30896bdea733305c2c51bd4e63f7c3451a12b64e85cd16c292a02cae6ae2083532ec72ff5151dfed7aa708279aa259cefe16

  • SSDEEP

    12288:cHgnFyHgP/NbIyeSPqBFAbCS2m+2hTMRZuEAFgzknK7N8VJqaW:c+yHs/Nt8BUCmZhTGZuBFKR8V

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alkuwaiti.com
  • Port:
    587
  • Username:
    electronics@alkuwaiti.com
  • Password:
    Ele@1804
  • Email To:
    successbright053@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alkuwaiti.com
  • Port:
    587
  • Username:
    electronics@alkuwaiti.com
  • Password:
    Ele@1804

Targets

    • Target

      13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8.exe

    • Size

      668KB

    • MD5

      b4306234a3b45c69df6a6a7cecd6070c

    • SHA1

      323197c988bc794e3a6314fce81dc20c48d234ee

    • SHA256

      13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8

    • SHA512

      a30bd4b6365ced8bf53fd6f57c0e30896bdea733305c2c51bd4e63f7c3451a12b64e85cd16c292a02cae6ae2083532ec72ff5151dfed7aa708279aa259cefe16

    • SSDEEP

      12288:cHgnFyHgP/NbIyeSPqBFAbCS2m+2hTMRZuEAFgzknK7N8VJqaW:c+yHs/Nt8BUCmZhTGZuBFKR8V

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks