General

  • Target

    66363d5d02420413adf19577786980d7.bin

  • Size

    648KB

  • Sample

    240328-b2gn4scf8x

  • MD5

    a70c700889e0f19699dd42bf6ac3a93a

  • SHA1

    22ebc1e15308dc9c6717e4237ab7cae1c9d907e1

  • SHA256

    9cf3680ed9b06e971c8762007a9bda6f5f453cfeb7cb1aa95fc3e01f67872223

  • SHA512

    16a874348f6162731b9e1cbdf1c6c67b8cc30623751437108999866bc12d26ec9ac2185fccf7bdf49f63e06be8c070bd18a9365f649f1866fbf45649671bb151

  • SSDEEP

    12288:6XiG/3QSHJQOckw6Oix9L3cvUI10Tn/NKmOuy8qR1opSJKs:kiGfQ8JQhhjqMyTnUWqR1as

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thanhancompony.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aSkIhV^3

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe

    • Size

      725KB

    • MD5

      66363d5d02420413adf19577786980d7

    • SHA1

      a0c95000bcfdea5d6c07903f340d0b5f5388a879

    • SHA256

      210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60

    • SHA512

      91f3df8c1fbe159e41828178441bdf26fa1c9c84cfcb9d8b1552fe42617b684d41483b9c025ec7491c5ef6aeb2d5a2a1991a4bc70118289a9efa9f41498108bb

    • SSDEEP

      12288:6C6Va5W0mpvhQqoiUKV23ubmiDZzMGCoz5EsSz0BZfrt04H+VUN6MLKvOHkR:d6P0mpGViUKV24mi1zsodEw924VAx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks