General

  • Target

    6ca7b0a7576538a8c1327fe6586059900b681ffcff390303d96906b362c4d338

  • Size

    652KB

  • Sample

    240417-q3kvgsac96

  • MD5

    582f867e65ca62b339f6dc587707fc9a

  • SHA1

    8e0e50ff3c872fd22a58a90f59b2f138d899b306

  • SHA256

    6ca7b0a7576538a8c1327fe6586059900b681ffcff390303d96906b362c4d338

  • SHA512

    a74843407f1c9f88b8d3d95b9c63c16c31b610788f97880a46b1789646606a857c9c508c16c9d858f8aa3914202e3f8a5b77780e49c7be8fd3c90775ce093451

  • SSDEEP

    12288:gFyhaKZyAkvWJ8Bkeqv1cndqD4cRiw6aIh0O/cUQxeEZlhLVtjAk:OydJAWJMkt1ewD4pta20s/QAEbhPjH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fedcraw.org.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    admin123fed

Targets

    • Target

      60f45dc57494e24ac5676556834ad9c30fc889bd9cceed706a4c4546e593cfa9.exe

    • Size

      716KB

    • MD5

      8b1a48867be18f24f03ad4eb3c2d416e

    • SHA1

      fb43f27f014f1b267e331a9983fd8c90628896a6

    • SHA256

      60f45dc57494e24ac5676556834ad9c30fc889bd9cceed706a4c4546e593cfa9

    • SHA512

      c1f3ece8fd6038ab5737f2ec59020f75bcaf9ba60a6ad6775c5dab358019e982547d60789d1aeee9e83193c254f710d5785baf290180078c882b29ac26802396

    • SSDEEP

      12288:LlV6od3j7Qm1Yf4CLgi20+L0TEMrG5atBIE3jRWZUFJyfllGRRtXXfMKLvq1DOjn:xV6od3j7Q6Yfvci9bS4tBIET+EKXA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks