General

  • Target

    3d3f79caf25241ab404fb61e7a6cf5dc5ceeb80bf268c44ebdb3de78b400f057

  • Size

    673KB

  • Sample

    240328-cbemhacg61

  • MD5

    acfc1e9caea0a31da2e932fc330cf225

  • SHA1

    037d57304ac94e45197f929eccc5f01a3acde89e

  • SHA256

    3d3f79caf25241ab404fb61e7a6cf5dc5ceeb80bf268c44ebdb3de78b400f057

  • SHA512

    6d2d3e4b22579017e6cb00cad9c15fc599ae98447a716d458b58bd1c81ca1d9c14e3906f83096d3f0f7cc206411dc705a1bc433535849a5aca6704d25a76960f

  • SSDEEP

    12288:h+2iNlw0YwrE3YeSx/8WrmJYQ7/sRR6+CvR34wHc1sgPI0ylbTArIIkR:g1XtyYeSx/DP6zRow81sgfGbE8f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    godwillxzn.com
  • Port:
    587
  • Username:
    frank1@godwillxzn.com
  • Password:
    ,~B=)#zzr)o=
  • Email To:
    frank@godwillxzn.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    godwillxzn.com
  • Port:
    587
  • Username:
    frank1@godwillxzn.com
  • Password:
    ,~B=)#zzr)o=

Targets

    • Target

      3d3f79caf25241ab404fb61e7a6cf5dc5ceeb80bf268c44ebdb3de78b400f057

    • Size

      673KB

    • MD5

      acfc1e9caea0a31da2e932fc330cf225

    • SHA1

      037d57304ac94e45197f929eccc5f01a3acde89e

    • SHA256

      3d3f79caf25241ab404fb61e7a6cf5dc5ceeb80bf268c44ebdb3de78b400f057

    • SHA512

      6d2d3e4b22579017e6cb00cad9c15fc599ae98447a716d458b58bd1c81ca1d9c14e3906f83096d3f0f7cc206411dc705a1bc433535849a5aca6704d25a76960f

    • SSDEEP

      12288:h+2iNlw0YwrE3YeSx/8WrmJYQ7/sRR6+CvR34wHc1sgPI0ylbTArIIkR:g1XtyYeSx/DP6zRow81sgfGbE8f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks