General

  • Target

    272cb49163e3d17971531124c4ba0a4bbb839c51efec036d8f139a2ea928bb29

  • Size

    669KB

  • Sample

    231208-bk9csshg51

  • MD5

    5cdb05635a430afa156e2ec8b9cb3ddb

  • SHA1

    12b13506016a8102bd8db0e9b8735775526de0fe

  • SHA256

    272cb49163e3d17971531124c4ba0a4bbb839c51efec036d8f139a2ea928bb29

  • SHA512

    8d2b8d15a09ff5dd3f88509bb31043998896f5cce6231ecaf15d195dc6b2f27e6d3ed532249795983f76d6bd48e294b2ed6de0d2bb75d1baeb01e91cf2489b06

  • SSDEEP

    12288:JhkZ5qIq5AXGKTCjJkmEOkZ9E8VZHvbvei65gMUYwZDKli:JK/qhAXpTCdkTOEPLHDveiH9DKli

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lldikti6.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pawiyatan2023!

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      272cb49163e3d17971531124c4ba0a4bbb839c51efec036d8f139a2ea928bb29

    • Size

      669KB

    • MD5

      5cdb05635a430afa156e2ec8b9cb3ddb

    • SHA1

      12b13506016a8102bd8db0e9b8735775526de0fe

    • SHA256

      272cb49163e3d17971531124c4ba0a4bbb839c51efec036d8f139a2ea928bb29

    • SHA512

      8d2b8d15a09ff5dd3f88509bb31043998896f5cce6231ecaf15d195dc6b2f27e6d3ed532249795983f76d6bd48e294b2ed6de0d2bb75d1baeb01e91cf2489b06

    • SSDEEP

      12288:JhkZ5qIq5AXGKTCjJkmEOkZ9E8VZHvbvei65gMUYwZDKli:JK/qhAXpTCdkTOEPLHDveiH9DKli

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks