General

  • Target

    d2f2d810b4262e22bc1955095893ee1957b9543cade5a44739c1c929b94697b6.rar

  • Size

    644KB

  • Sample

    240430-ccmdqsha92

  • MD5

    607417f3f37f38c59742fc1d63fd2d48

  • SHA1

    33e815315d5f896004cb0542f3e27df26cf89109

  • SHA256

    d2f2d810b4262e22bc1955095893ee1957b9543cade5a44739c1c929b94697b6

  • SHA512

    21608e01f8d67d3080607751de142a7ded1c17591a2b6e3a7368098bddeafb6f3b4ec34a68461fa86bbc935b734d594d538d47a711f0630c4497297306c9fa86

  • SSDEEP

    12288:L/7U7cdHGwlZWlDAN5TKUF3CU40InZJTQ+tYDr9F2GeqUJl9zMXvl7o38:LuQL6m5P3Q0IoD6Ge1JlyXvlcs

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starmech.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nics123

Targets

    • Target

      AL0424147CGPSIN.exe

    • Size

      695KB

    • MD5

      eb0a8ca9351d89d49548bc4060db555b

    • SHA1

      32dd5b42cc297a15a97b40a3b06a1842d52466a7

    • SHA256

      433327373b99264a0a5f11194a3722e1a53c832e837f0eab264f89306f9e42cb

    • SHA512

      61f305a81a88468864033ff6029a42f40e051c3168a9985babc6e69408414cfc0c822287cfdbb026ad985fefe39b485e44391ad7689195588cbbc5a50a8d8d22

    • SSDEEP

      12288:o+DbgSB778Qe/FsDEhr/S+dCQGXErlP7lo3JwdTOg5nACS5YOnm3xG1nEniA:JgSBYdCkllWuUp/n2EnEniA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks