General

  • Target

    RFQ No.372842.exe

  • Size

    688KB

  • Sample

    240329-jbtjzsdb23

  • MD5

    2ccea080a3b86de31008247c10961bde

  • SHA1

    7727d944aaaada49fc82e49ef12d4858843ce13f

  • SHA256

    ad7131b66e0218e87b565bebac20995ac672871eb45d17b0c7a41afd28d0fb0b

  • SHA512

    4524dd72b1684a5d48d8ab79627ffecb94e2a0f7f17422dfb8f0f6ccfdfa21b1b1f1ac6121d746dd627d768173a477fc946cb59774615a9b7efaaff63ec2b51e

  • SSDEEP

    12288:kjLK1P8Lf++1ZMHsbxvtxuRdheQOk/4Wfx4gF3dZMypYxI/RrzxuOLlbI4l49xWK:eiETx14sxHkdMJhWfW87MyOxAzI4lcAO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hashimauditing.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    v%iroDWu(qfa

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      RFQ No.372842.exe

    • Size

      688KB

    • MD5

      2ccea080a3b86de31008247c10961bde

    • SHA1

      7727d944aaaada49fc82e49ef12d4858843ce13f

    • SHA256

      ad7131b66e0218e87b565bebac20995ac672871eb45d17b0c7a41afd28d0fb0b

    • SHA512

      4524dd72b1684a5d48d8ab79627ffecb94e2a0f7f17422dfb8f0f6ccfdfa21b1b1f1ac6121d746dd627d768173a477fc946cb59774615a9b7efaaff63ec2b51e

    • SSDEEP

      12288:kjLK1P8Lf++1ZMHsbxvtxuRdheQOk/4Wfx4gF3dZMypYxI/RrzxuOLlbI4l49xWK:eiETx14sxHkdMJhWfW87MyOxAzI4lcAO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks