General

  • Target

    fcccfea9595d5b17704bd27e8b76661d.bin

  • Size

    646KB

  • Sample

    240328-ee82mabf37

  • MD5

    06f96c8f301e4e2c2386d5b4ab67ae9b

  • SHA1

    e472e03542ddc96693ca5f1dcb022ed511f41717

  • SHA256

    9104206dfddb8ad0b6710f98f5ddfcf4f3056038b1db49451b053c50e9374c66

  • SHA512

    4c199642627fa37ee46879b33823766a37330860af35a04f587b1b72d2018679a6f35366451455157af61397986a8e2d52112928b834ca84c0199e0bc392af13

  • SSDEEP

    12288:3uHzxsc8hqyrnVRfzrAnfnBZJcoo/NzumXzr6xF56YTO:qtscIqyrrbrAnJZJct3Pg5Ry

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thanhancompony.com
  • Port:
    587
  • Username:
    holger.werth@thanhancompony.com
  • Password:
    aSkIhV^3
  • Email To:
    kowo1@unlview.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thanhancompony.com
  • Port:
    587
  • Username:
    holger.werth@thanhancompony.com
  • Password:
    aSkIhV^3

Targets

    • Target

      19299c911d297fef582c50c022ef66afdfba6b761f329d7ffe05e96353cb8122.exe

    • Size

      722KB

    • MD5

      fcccfea9595d5b17704bd27e8b76661d

    • SHA1

      5ca97ed158a7835c95427551040d2ee6c482132a

    • SHA256

      19299c911d297fef582c50c022ef66afdfba6b761f329d7ffe05e96353cb8122

    • SHA512

      7ad7933465b24e37ece7b9472bdbd977004a7015bf0be1769af0631da963bbf0341259cdebeee71d82c69581b95bd8fd7c435cd33300697500c56423db90a675

    • SSDEEP

      12288:iCXBQa5WAZDVobHPlLyILv20GbZNCygzNYbDlx2wqkbugTQI+kR:VXBwwQHPFyDghqn2wfNzl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks