General

  • Target

    MV DARANEE NAREE.exe

  • Size

    687KB

  • Sample

    201109-twj66d8r9a

  • MD5

    63eea5240bf02eba2014a65ad8b4430f

  • SHA1

    1edc29d8ae111c2034303f1dde1463a0ca9faace

  • SHA256

    c2ce9e7d5b2b9b77b77b674a02234a29e8d53f35f24a28e39e24efa9fbeb746a

  • SHA512

    a282ea46af09af34a313bc579a3c6c3ea3afe5272f33fad2d94a333705521cae914e563423498afbbcc10655a6afa4067ba1ebe0e91547d36f8aee1540dfa28b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    hoa.vu@goodland.com.vn
  • Password:
    GL@123456

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    hoa.vu@goodland.com.vn
  • Password:
    GL@123456

Targets

    • Target

      MV DARANEE NAREE.exe

    • Size

      687KB

    • MD5

      63eea5240bf02eba2014a65ad8b4430f

    • SHA1

      1edc29d8ae111c2034303f1dde1463a0ca9faace

    • SHA256

      c2ce9e7d5b2b9b77b77b674a02234a29e8d53f35f24a28e39e24efa9fbeb746a

    • SHA512

      a282ea46af09af34a313bc579a3c6c3ea3afe5272f33fad2d94a333705521cae914e563423498afbbcc10655a6afa4067ba1ebe0e91547d36f8aee1540dfa28b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks