General

  • Target

    43f5a0ad4ae35c4c9d6506f5bb2dfd6f676a21b93e71acf685dd950ba01a5f9c.zip

  • Size

    633KB

  • Sample

    240427-bqjpbsgh4w

  • MD5

    092b37bf4845038e86a1d8abec9e3c2b

  • SHA1

    980d3dc713a63caf8f0e7fb932ae79c3b18f6fb0

  • SHA256

    43f5a0ad4ae35c4c9d6506f5bb2dfd6f676a21b93e71acf685dd950ba01a5f9c

  • SHA512

    797509c68ed714901880a7c8fd9b4bdd547f4b89a4bf0e248669524b4df6fab097bd082d41d59790b32719b9aa267b9ac8807ee9ac62de15c3acba5ed4a52d8b

  • SSDEEP

    12288:BVCug/ZN7+cP9bIKeSP+BFAbCe2m+2W8lYBQroCSpo/GayEusWuMK:BA1BNRP9tMBACCZbY6cDUHEXK

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alkuwaiti.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ele@1804

Targets

    • Target

      PO#50124.exe

    • Size

      668KB

    • MD5

      b4306234a3b45c69df6a6a7cecd6070c

    • SHA1

      323197c988bc794e3a6314fce81dc20c48d234ee

    • SHA256

      13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8

    • SHA512

      a30bd4b6365ced8bf53fd6f57c0e30896bdea733305c2c51bd4e63f7c3451a12b64e85cd16c292a02cae6ae2083532ec72ff5151dfed7aa708279aa259cefe16

    • SSDEEP

      12288:cHgnFyHgP/NbIyeSPqBFAbCS2m+2hTMRZuEAFgzknK7N8VJqaW:c+yHs/Nt8BUCmZhTGZuBFKR8V

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks