General

  • Target

    e2ca6ad588e79f7c6a0b73e3516deddb9ccfd228db8dbba75dd6c9aefa7f0111

  • Size

    339KB

  • Sample

    240426-cyal3ahc61

  • MD5

    977775c6d7c7ac7366b0b6694dd792c4

  • SHA1

    2fbe1c635ee74e13e1d0d17bb4ec6880270cc620

  • SHA256

    e2ca6ad588e79f7c6a0b73e3516deddb9ccfd228db8dbba75dd6c9aefa7f0111

  • SHA512

    26260a51647f2cc5cf25a716fd100797e988fa29298d219555be2fb39eea446fc6631306ef9ca0f61f37522f42229a18298b9e7146495cb1320809853aa7d3a2

  • SSDEEP

    6144:mH9+o/GkHyPG9f9GuMvlTEKDhdOMvqak4j7kULERkcBgQ5z9:+9+o/9MG9f9GuMv2KDhdOMfn7HSL

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bnfm.com
  • Port:
    587
  • Username:
    info@bnfm.com
  • Password:
    UpPencilViewFast398

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bnfm.com
  • Port:
    587
  • Username:
    info@bnfm.com
  • Password:
    UpPencilViewFast398
  • Email To:
    0440ccc@gmail.com

Targets

    • Target

      e2ca6ad588e79f7c6a0b73e3516deddb9ccfd228db8dbba75dd6c9aefa7f0111

    • Size

      339KB

    • MD5

      977775c6d7c7ac7366b0b6694dd792c4

    • SHA1

      2fbe1c635ee74e13e1d0d17bb4ec6880270cc620

    • SHA256

      e2ca6ad588e79f7c6a0b73e3516deddb9ccfd228db8dbba75dd6c9aefa7f0111

    • SHA512

      26260a51647f2cc5cf25a716fd100797e988fa29298d219555be2fb39eea446fc6631306ef9ca0f61f37522f42229a18298b9e7146495cb1320809853aa7d3a2

    • SSDEEP

      6144:mH9+o/GkHyPG9f9GuMvlTEKDhdOMvqak4j7kULERkcBgQ5z9:+9+o/9MG9f9GuMv2KDhdOMfn7HSL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks