General

  • Target

    e3c234d8e6c52837232e4c48a7fd7f7fbe2dff95af31ce7cbbd4dfbe4e8606e8

  • Size

    493KB

  • Sample

    220521-bmxf1sfbdn

  • MD5

    93cff98355e073e83174a5857c52813a

  • SHA1

    82c70458a11f3a1a2cf1ac063decc8d966831af8

  • SHA256

    e3c234d8e6c52837232e4c48a7fd7f7fbe2dff95af31ce7cbbd4dfbe4e8606e8

  • SHA512

    e0da0fb87f2780c9edda1ccb9e09cacea285016ae16ac171bc5b81649165b364b159d7dae4dd8ae2e1b2a728d11a9873e245a2327ff006dd86722cfd9093ab24

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    khanh.to@goodland.com.vn
  • Password:
    GL@123456

Targets

    • Target

      MV TIAN ZHEN VOY 26.exe

    • Size

      700KB

    • MD5

      51b226b1ae909650dfdfa844a3c73e37

    • SHA1

      deb329af0ccefaba8e3fd5f17c1e4eb26eed7006

    • SHA256

      9ebeccf2c2b987cf1506b20018874f44c8aa28c477cf33dc4f6ca45bb7f25a9d

    • SHA512

      9be2478a834c88426c204f2cb4dbe99267ea33f04dd4084bfe5a136f54c9e2e0abd88718c29014d7a2eae958c3d4aaf73cbca3b15dbaae5e1e06db82ae917b9b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks