General

  • Target

    e6a4cfe30c51a5085811ae8c9ea0024d70bb3c31ded34014038781ab0b7bd14b

  • Size

    1005KB

  • Sample

    220414-pqxg3sbgg3

  • MD5

    49b1171f7e5372dd5a5bd85d5cbccc98

  • SHA1

    8e9f187e698216f19cfa90ccc55db84c78bc34f9

  • SHA256

    e6a4cfe30c51a5085811ae8c9ea0024d70bb3c31ded34014038781ab0b7bd14b

  • SHA512

    0b63733719a0edb4f98b31466215b530b95cb6c9723eae082655032ba88c2441277875dc23d95be6a6605e94b20b0cccc2989508ff86fff07cdf10b447b3ec98

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    pro11.emailserver.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Thinhckm918149210

Targets

    • Target

      e6a4cfe30c51a5085811ae8c9ea0024d70bb3c31ded34014038781ab0b7bd14b

    • Size

      1005KB

    • MD5

      49b1171f7e5372dd5a5bd85d5cbccc98

    • SHA1

      8e9f187e698216f19cfa90ccc55db84c78bc34f9

    • SHA256

      e6a4cfe30c51a5085811ae8c9ea0024d70bb3c31ded34014038781ab0b7bd14b

    • SHA512

      0b63733719a0edb4f98b31466215b530b95cb6c9723eae082655032ba88c2441277875dc23d95be6a6605e94b20b0cccc2989508ff86fff07cdf10b447b3ec98

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Meta Stealer Stealer

      Meta Stealer steals passwords stored in browsers, written in C++.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks