General

  • Target

    b021f34c9c8c25e159ba1849e42d3ba79a03b5299bc1a20859a069a37d033bce

  • Size

    974KB

  • Sample

    240429-bms4laed2t

  • MD5

    b600d62fbf592034a26495224e81d97f

  • SHA1

    dbe175fa673b38da19679bab94c92db88a6956b4

  • SHA256

    b021f34c9c8c25e159ba1849e42d3ba79a03b5299bc1a20859a069a37d033bce

  • SHA512

    e2cba7cb313daac33116220de961b26112554b3d9b253100a188eb4ea1aa9bf3b69de285785322e78554515b48b68bbfd02f07942e8fa193d17503cea1a08ac1

  • SSDEEP

    24576:PcOI7a44E29Zku7dx6S/8gA0FfWsJIqY:0OI7a4rwWu7H6OPvJfJIq

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hoangtruongphat.com
  • Port:
    587
  • Username:
    cus.overseas@hoangtruongphat.com
  • Password:
    hoangtruongphat818
  • Email To:
    cus.overseas@hoangtruongphat.com

Targets

    • Target

      b021f34c9c8c25e159ba1849e42d3ba79a03b5299bc1a20859a069a37d033bce

    • Size

      974KB

    • MD5

      b600d62fbf592034a26495224e81d97f

    • SHA1

      dbe175fa673b38da19679bab94c92db88a6956b4

    • SHA256

      b021f34c9c8c25e159ba1849e42d3ba79a03b5299bc1a20859a069a37d033bce

    • SHA512

      e2cba7cb313daac33116220de961b26112554b3d9b253100a188eb4ea1aa9bf3b69de285785322e78554515b48b68bbfd02f07942e8fa193d17503cea1a08ac1

    • SSDEEP

      24576:PcOI7a44E29Zku7dx6S/8gA0FfWsJIqY:0OI7a4rwWu7H6OPvJfJIq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks