General

  • Target

    52b4fa12c1dc0df270df91125f54b60d90430db216e93aea75a9f11c04977524.exe

  • Size

    677KB

  • Sample

    240522-b2d8zsgd7w

  • MD5

    ac9f9fbbe52650f8fed76e3146b82010

  • SHA1

    02ea9e90e4a059b32e11a2ca0cef4952d290d664

  • SHA256

    52b4fa12c1dc0df270df91125f54b60d90430db216e93aea75a9f11c04977524

  • SHA512

    8f2f070e0a589bd49495e3f92215d11372a47fffd7fa51a3a6a6c0279799155880e9c994ba5a4707dbe6db5ba152f48418272baaaddefb12f706766d8102006c

  • SSDEEP

    12288:z1YifTpRZWk6X4A752GC0s644n1Fu2dmxT9UKbEfuwfT2kR:z2iLZWk6X4A7MY1FzuUK4pfp

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alitextile.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Myname321@

Targets

    • Target

      52b4fa12c1dc0df270df91125f54b60d90430db216e93aea75a9f11c04977524.exe

    • Size

      677KB

    • MD5

      ac9f9fbbe52650f8fed76e3146b82010

    • SHA1

      02ea9e90e4a059b32e11a2ca0cef4952d290d664

    • SHA256

      52b4fa12c1dc0df270df91125f54b60d90430db216e93aea75a9f11c04977524

    • SHA512

      8f2f070e0a589bd49495e3f92215d11372a47fffd7fa51a3a6a6c0279799155880e9c994ba5a4707dbe6db5ba152f48418272baaaddefb12f706766d8102006c

    • SSDEEP

      12288:z1YifTpRZWk6X4A752GC0s644n1Fu2dmxT9UKbEfuwfT2kR:z2iLZWk6X4A7MY1FzuUK4pfp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks