General

  • Target

    d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e.exe

  • Size

    234KB

  • Sample

    240522-cxj44shd68

  • MD5

    9dd5172ad690b1b107486f558b260d2d

  • SHA1

    2178edeb89ef25657ad7ee91c0502ef22febc0b8

  • SHA256

    d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e

  • SHA512

    be0633e058718ae7487c9a79770e8cfa71e7e02a28537c54aa9f55dd152748f2a7c1509c7fd6e852210b6a976784b1399d5c5ff0f3c42efc0f13d2e5478251f8

  • SSDEEP

    3072:UvldeCmyuzroZaXmb4bla8S3endPMWV5K2oBXG:UddeCmyuzroZaWb4blnwenyWbo9

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uqVB1SvSSAxB

Targets

    • Target

      d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e.exe

    • Size

      234KB

    • MD5

      9dd5172ad690b1b107486f558b260d2d

    • SHA1

      2178edeb89ef25657ad7ee91c0502ef22febc0b8

    • SHA256

      d3961de67c0453dd8a66da7b36c527de106d9dcb8e8e7cb985afdcd26692fd0e

    • SHA512

      be0633e058718ae7487c9a79770e8cfa71e7e02a28537c54aa9f55dd152748f2a7c1509c7fd6e852210b6a976784b1399d5c5ff0f3c42efc0f13d2e5478251f8

    • SSDEEP

      3072:UvldeCmyuzroZaXmb4bla8S3endPMWV5K2oBXG:UddeCmyuzroZaWb4blnwenyWbo9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks