General

  • Target

    19299c911d297fef582c50c022ef66afdfba6b761f329d7ffe05e96353cb8122.exe

  • Size

    722KB

  • Sample

    240327-cj23rsaa87

  • MD5

    fcccfea9595d5b17704bd27e8b76661d

  • SHA1

    5ca97ed158a7835c95427551040d2ee6c482132a

  • SHA256

    19299c911d297fef582c50c022ef66afdfba6b761f329d7ffe05e96353cb8122

  • SHA512

    7ad7933465b24e37ece7b9472bdbd977004a7015bf0be1769af0631da963bbf0341259cdebeee71d82c69581b95bd8fd7c435cd33300697500c56423db90a675

  • SSDEEP

    12288:iCXBQa5WAZDVobHPlLyILv20GbZNCygzNYbDlx2wqkbugTQI+kR:VXBwwQHPFyDghqn2wfNzl

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thanhancompony.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aSkIhV^3

Targets

    • Target

      19299c911d297fef582c50c022ef66afdfba6b761f329d7ffe05e96353cb8122.exe

    • Size

      722KB

    • MD5

      fcccfea9595d5b17704bd27e8b76661d

    • SHA1

      5ca97ed158a7835c95427551040d2ee6c482132a

    • SHA256

      19299c911d297fef582c50c022ef66afdfba6b761f329d7ffe05e96353cb8122

    • SHA512

      7ad7933465b24e37ece7b9472bdbd977004a7015bf0be1769af0631da963bbf0341259cdebeee71d82c69581b95bd8fd7c435cd33300697500c56423db90a675

    • SSDEEP

      12288:iCXBQa5WAZDVobHPlLyILv20GbZNCygzNYbDlx2wqkbugTQI+kR:VXBwwQHPFyDghqn2wfNzl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks