General

  • Target

    a0076bc42cef10bb43891f58ad785c80176f3d1306e99bef3531b48841034173

  • Size

    507KB

  • Sample

    220521-pabknsaban

  • MD5

    41c9e4cf03d1b90ea66ff24ab759733f

  • SHA1

    444c12f8116b1b7626ae39e27003304590208212

  • SHA256

    a0076bc42cef10bb43891f58ad785c80176f3d1306e99bef3531b48841034173

  • SHA512

    f2ec82bc5cd1c158b380533239f75426e68ba5fe13df8ea905d37f0ba49d0ba36e11ddf8cced031407bade5ef6faaf46d1d8c0cb376284053d2b84b57e6ac930

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    secure197.inmotionhosting.com
  • Port:
    587
  • Username:
    hoa.vu@goodland.com.vn
  • Password:
    GL@123456

Targets

    • Target

      REQN No. ABL-S205044A.exe

    • Size

      693KB

    • MD5

      dd721c67ab677be66d261ce4882c1927

    • SHA1

      1992c343145db201a8eed9c768d83242068102a0

    • SHA256

      0b0aea8b57dea40a601fdaa11920391e400fff347fdc1316e69c8f9ab47f5bb1

    • SHA512

      04753948b56d433fb74787fd667883ddd3a8d260cae1a9bcc6f7433552f88ae3bbc7b779e1d205ae302e6e79e82d8928babb6b7da123a1e99a70c4bdf09e1ab2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks