General

  • Target

    a9bba02b96d42694417f39596c58112f086b63160d2bd5ff4beef616fb130bb2.exe

  • Size

    238KB

  • Sample

    240629-b3z7va1dnp

  • MD5

    e0659414477aceed1bd5ef7c92dc6b7b

  • SHA1

    df1045306471a6b392cce2f28bfd4efdae6dd31b

  • SHA256

    a9bba02b96d42694417f39596c58112f086b63160d2bd5ff4beef616fb130bb2

  • SHA512

    db13b348fcd04d201d0dfb8499d65a1b47e333931bf27146cd2472ed062bf61faf278a9cbbb1f5f3d2f366856d61fc8471f91374b174a08789d6423f7fad0a45

  • SSDEEP

    3072:BhGIm6GyWP/rUcJhwyyyyyyyyyyyyyyyyyyyyy1yyyyyyyyyyyy9yyyybe4VGDmH:BNm6GyWP/rRdBG6SOqeV

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.lampadari.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    P8P[uVeJU=vh

Targets

    • Target

      a9bba02b96d42694417f39596c58112f086b63160d2bd5ff4beef616fb130bb2.exe

    • Size

      238KB

    • MD5

      e0659414477aceed1bd5ef7c92dc6b7b

    • SHA1

      df1045306471a6b392cce2f28bfd4efdae6dd31b

    • SHA256

      a9bba02b96d42694417f39596c58112f086b63160d2bd5ff4beef616fb130bb2

    • SHA512

      db13b348fcd04d201d0dfb8499d65a1b47e333931bf27146cd2472ed062bf61faf278a9cbbb1f5f3d2f366856d61fc8471f91374b174a08789d6423f7fad0a45

    • SSDEEP

      3072:BhGIm6GyWP/rUcJhwyyyyyyyyyyyyyyyyyyyyy1yyyyyyyyyyyy9yyyybe4VGDmH:BNm6GyWP/rRdBG6SOqeV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks