General

  • Target

    86dfaa3196ac1180b5bd54c6addf7ca5.bin

  • Size

    598KB

  • Sample

    240328-ca7xnacg6x

  • MD5

    150c9d05a960f7d6cd6866d922e03467

  • SHA1

    c356a7e263331ad34243e2c8e66cb89be653920a

  • SHA256

    ab863982e9ed4537ed1d5cf714543a80b11221b6c86f61c85588d48c21acd999

  • SHA512

    e49cd090a026222cdb8f3af30c37c3a92a78597181e92137bd4dbf7fb414f3dc3b2af046ca1ec799085a46f0f18eefae0108b8eb6e36e2aad63ef0dda25116e5

  • SSDEEP

    12288:FgHnPM5/aOIkfF5vgeFxVP0U1idTKmuMKZGWYJKVI6faZK:WU5VTT0UkBKmPKZGxJKVnAK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    info@starlinetrading.com
  • Password:
    Tmn@#1571963?%
  • Email To:
    im.betmach@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    info@starlinetrading.com
  • Password:
    Tmn@#1571963?%

Targets

    • Target

      ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8.exe

    • Size

      615KB

    • MD5

      86dfaa3196ac1180b5bd54c6addf7ca5

    • SHA1

      f302cf1dd35df3ca9fa8b813118c4aa313b37087

    • SHA256

      ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8

    • SHA512

      a20413165f74faa85f7f0b6eb57c60279cf2850925821608a63e7aec5b27de5a8f1aebe3268415ff8c2054a0f82f38938cefbae421137e6082ecb3898330662b

    • SSDEEP

      12288:8Qla5Wssg0ReoxacuUM2tFVGHmrWiSu9tMA390ozn3OqZ1iSN4dw4tjZw6sMA4Ta:7/UCxb16iPNtRbOqZwSN4dw4tjZw6sM6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks