General

  • Target

    b4306234a3b45c69df6a6a7cecd6070c.bin

  • Size

    633KB

  • Sample

    240428-b7twmadh21

  • MD5

    ab6a89d7c612d9d6c4a66f66cdc568ef

  • SHA1

    369ff0d3840ec991f59f682a4f87d8bda0f93ab7

  • SHA256

    1dedb9acf13119244cccdba624c65c6b12d2533acebafbe2f6f7ae0cb9185e6a

  • SHA512

    25a0ede1bf907a48370d6552352265f8c67cae573f1730ca933163a4ae0c044542d1489577ad264a560bcd373711fc94ca25558f93fdc4b40b645dfd5cd872f1

  • SSDEEP

    12288:X9r6fPIwUJ69x4GkhWIkOqV9RKO9HBp04N+O5MpGULaLi2Zt8Dq0:X9r6R9x4GgkO/O9hp04N5MpaJG1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alkuwaiti.com
  • Port:
    587
  • Username:
    electronics@alkuwaiti.com
  • Password:
    Ele@1804
  • Email To:
    successbright053@gmail.com

Targets

    • Target

      13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8.exe

    • Size

      668KB

    • MD5

      b4306234a3b45c69df6a6a7cecd6070c

    • SHA1

      323197c988bc794e3a6314fce81dc20c48d234ee

    • SHA256

      13129eaaaee8200a17214e947f0e984d10050e79c2cd5a963d7ada54ce3aa0a8

    • SHA512

      a30bd4b6365ced8bf53fd6f57c0e30896bdea733305c2c51bd4e63f7c3451a12b64e85cd16c292a02cae6ae2083532ec72ff5151dfed7aa708279aa259cefe16

    • SSDEEP

      12288:cHgnFyHgP/NbIyeSPqBFAbCS2m+2hTMRZuEAFgzknK7N8VJqaW:c+yHs/Nt8BUCmZhTGZuBFKR8V

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks