General

  • Target

    3dc4992b4431026f38d9cc24aa32cd83d7cc874798f9e3cafb9b81b9d1cda314.exe

  • Size

    234KB

  • Sample

    240522-bs5pksga9y

  • MD5

    f543c8053499dc17565f855aca1ef03a

  • SHA1

    436e593ff8999765efa261746169075ea1b93c7a

  • SHA256

    3dc4992b4431026f38d9cc24aa32cd83d7cc874798f9e3cafb9b81b9d1cda314

  • SHA512

    a93a92214f8bb305ce1d0b00c24846d611fda1344d92c43e49b209138ccc978a707e83943071c977b298fdcffa13d1fef6fa0fea68568b58e1192b33258f011f

  • SSDEEP

    3072:7F7yuyGC2+FL71bfzBybgC34h1UtDr5B1Ctlk:57yuyGC2+Fn1bUbgt1sDtCr

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    tqpas.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ot939393!

Targets

    • Target

      3dc4992b4431026f38d9cc24aa32cd83d7cc874798f9e3cafb9b81b9d1cda314.exe

    • Size

      234KB

    • MD5

      f543c8053499dc17565f855aca1ef03a

    • SHA1

      436e593ff8999765efa261746169075ea1b93c7a

    • SHA256

      3dc4992b4431026f38d9cc24aa32cd83d7cc874798f9e3cafb9b81b9d1cda314

    • SHA512

      a93a92214f8bb305ce1d0b00c24846d611fda1344d92c43e49b209138ccc978a707e83943071c977b298fdcffa13d1fef6fa0fea68568b58e1192b33258f011f

    • SSDEEP

      3072:7F7yuyGC2+FL71bfzBybgC34h1UtDr5B1Ctlk:57yuyGC2+Fn1bUbgt1sDtCr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks