General

  • Target

    3e106abbfe0c2a9909ddf61528e91f1d.bin

  • Size

    599KB

  • Sample

    240328-bsr4gsac65

  • MD5

    5144b7f6da30e716b8cdfe487abf6aa8

  • SHA1

    0cac089ce2889037aba2fdccfc5c04b69a205582

  • SHA256

    505379a252505dd2b777f7063eeee1c077aa848bea453cddbeadd11aa3412637

  • SHA512

    b52e79ac5874ffdcd88085e3e14318e4ca199c1a58e73bcd91f9458fafeea1a9969e07b8d5becfb338856d4eb616fb7f01faa2294c3fa8c2fbf071c34512381b

  • SSDEEP

    12288:9+4AeLw8Z6GO0lA5xlxvw1RPXoCdO8why+edpa6ksPFU:9+4AV8AG9lOTxI15XRIy+edpastU

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fedcraw.org.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nadmin@2018

Targets

    • Target

      4658db261066122d0f627ac3452a3dbc06dea0c458f706a7be9f615a0f00995d.exe

    • Size

      615KB

    • MD5

      3e106abbfe0c2a9909ddf61528e91f1d

    • SHA1

      f650705c7f784edc4aa97c2539713ed4483491df

    • SHA256

      4658db261066122d0f627ac3452a3dbc06dea0c458f706a7be9f615a0f00995d

    • SHA512

      acc467b9fb0fecdf9b125372410e6fc53cea9fa4abd2ac400635f033cde71921e02b5e95432c33a036ef2c2bf2bb8d08f44969fdbb4f64469d1b14b2b66e1278

    • SSDEEP

      12288:NK5xa5WrP/Y7ioOwz/XjasozU8mkLcvNnt7Jwj6OS7L7WIfiRf:NUDrwWoOkXjFtnJa/2/hiRf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks