General

  • Target

    Payment Advise_24042024.exe

  • Size

    702KB

  • Sample

    240428-lbwqfscg4w

  • MD5

    2e677e5db8989f01ba242622abd5dfc1

  • SHA1

    c5cf47c0f01e99e70fdf06c43b17c83898c2377c

  • SHA256

    c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af

  • SHA512

    27f2ff506968c93247827ce7d3247bf02e54985c7e1f33d8e1bcbcfff3c77b6c750675269095b13966932bb42997345cbad66ea982401bc352266cfaea3235f2

  • SSDEEP

    12288:Vlv312Z3uUwDhakA7EOjS8jw7S9OnLIke4e0xyieHkR:VJ312Z3OhkEijw7tZZyieS

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.innomedjsc.com
  • Port:
    587
  • Username:
    nhung.hth@innomedjsc.com
  • Password:
    s]~5ai)IFpr-
  • Email To:
    kowo1@unlview.com

Targets

    • Target

      Payment Advise_24042024.exe

    • Size

      702KB

    • MD5

      2e677e5db8989f01ba242622abd5dfc1

    • SHA1

      c5cf47c0f01e99e70fdf06c43b17c83898c2377c

    • SHA256

      c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af

    • SHA512

      27f2ff506968c93247827ce7d3247bf02e54985c7e1f33d8e1bcbcfff3c77b6c750675269095b13966932bb42997345cbad66ea982401bc352266cfaea3235f2

    • SSDEEP

      12288:Vlv312Z3uUwDhakA7EOjS8jw7S9OnLIke4e0xyieHkR:VJ312Z3OhkEijw7tZZyieS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks