General

  • Target

    6ca3e2a0d20c2394277f3d13904b183b.bin

  • Size

    665KB

  • Sample

    240428-bqtjjadb91

  • MD5

    573afccdb5b4755274fd4bd1a2957704

  • SHA1

    b85f3732559bab05f6f86b50aa9b960a17f695f2

  • SHA256

    1b486ae6b2765c5dc445c58fa3f5acb8502014ba536083966ce459b6233fa8df

  • SHA512

    d445ffe3e34e232788f57873a530cfe7baf3db06fa3c9386c7b54eeae01c615a7ec54c5ea4fdb180f910300fc768a6f5c06519a83c7f9c7c287ce94206f5a871

  • SSDEEP

    12288:J6l2NUzeKsQNEWN5XMm4s/I7iOIVW5gvVZBb36wnyBlTvPss6LXvKQ+:J6lbH7FzXM+3OhQj3txs6LXe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albushrametalic.com
  • Port:
    587
  • Username:
    mustafa@albushrametalic.com
  • Password:
    GLBL1285#
  • Email To:
    successbright053@gmail.com

Targets

    • Target

      TOP20240252.exe

    • Size

      704KB

    • MD5

      0213307d4a5c33c73fc8763498a054e5

    • SHA1

      2c6978c737ad7b1a9547ed3365fef15996d98137

    • SHA256

      6266398586cea7e8cc4154202bb9f5541b1a6b6b5640f0efdd2f2ef9e82c7ae6

    • SHA512

      154fe0dc2e3184304ccdc360e9d10c025017b318998d405e9a8e74dc8161e40e1493aede3e8efcd412e62770dc6cc5c0afb26d5b1685ac0b692cfbf8c1aa8c62

    • SSDEEP

      12288:sWYIPXjxannnHg2SPMey7LKykiCjOkOt5hNF4rdYJpklo0rlBtVpd7kqD+:sWYIPFannnHg2SonkjOkiNS5YwrlBtn4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks