General

  • Target

    89880f36b9129a8e39c543c1dbc80526.bin

  • Size

    598KB

  • Sample

    240328-cecbjscg9t

  • MD5

    4ed55206ee79d7872e5a7b2afc77856f

  • SHA1

    99af3eeeb333f1cfa57711e58157d4c1581813cd

  • SHA256

    e08f29ed406fdef9a10c9d01a89c82b016c2098fa03dc9077ab90d301e1711c5

  • SHA512

    43a1fa0504adec5658abc61088f4e23ccbe5ed66ec65206966665286042872a3038acc3288f44a541bf2e594e3d09e79bb1570b318b1ad9043cde6cf7ee5dedb

  • SSDEEP

    12288:RNiN3c8OHU9mvGkZOmncMlsoEKa4KPCDddoJQf/b37U/HzwI1qN:RUN3crqmvvZvlsoEKadaSQXfUf9w

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    info@starlinetrading.com
  • Password:
    Tmn@#1571963?%
  • Email To:
    im.betmach@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.starlinetrading.com
  • Port:
    587
  • Username:
    info@starlinetrading.com
  • Password:
    Tmn@#1571963?%

Targets

    • Target

      SHIPPING DOCUMENTS.exe

    • Size

      615KB

    • MD5

      86dfaa3196ac1180b5bd54c6addf7ca5

    • SHA1

      f302cf1dd35df3ca9fa8b813118c4aa313b37087

    • SHA256

      ac517064216de46a3c1ab91e2623170b89eef04b4e64b1c24149c1bb64b24ec8

    • SHA512

      a20413165f74faa85f7f0b6eb57c60279cf2850925821608a63e7aec5b27de5a8f1aebe3268415ff8c2054a0f82f38938cefbae421137e6082ecb3898330662b

    • SSDEEP

      12288:8Qla5Wssg0ReoxacuUM2tFVGHmrWiSu9tMA390ozn3OqZ1iSN4dw4tjZw6sMA4Ta:7/UCxb16iPNtRbOqZwSN4dw4tjZw6sM6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks