General

  • Target

    b57cef37484d6731aef9ca1156ad7ebbdda16fedf4c96fd1b8371530582f5d48

  • Size

    745KB

  • Sample

    240330-blc1zsdf8s

  • MD5

    612b4992d513cfff18282f683e73ecf9

  • SHA1

    f1470207b5e07d501ad383286ae4aec9d7b5bb58

  • SHA256

    b57cef37484d6731aef9ca1156ad7ebbdda16fedf4c96fd1b8371530582f5d48

  • SHA512

    a1c3c8a03ca951000c88d92a4f00959e2f8237ae55212d1a26fcbfd23ce2149ec78c5b98ef7f9e322f8e6648b3831fc1177aec6b4495462b1198dc62e690313b

  • SSDEEP

    12288:vdYU27LK1OLD8U0FUAY4sm2oIGZ9mbFg67KfI5z79N26L1egXMVEIP5+YEwN2:v6U27iOLASdLm2oIWmbF/J5v9gwD

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    pro51.emailserver.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O{AG(tbFk2.Y

Targets

    • Target

      b57cef37484d6731aef9ca1156ad7ebbdda16fedf4c96fd1b8371530582f5d48

    • Size

      745KB

    • MD5

      612b4992d513cfff18282f683e73ecf9

    • SHA1

      f1470207b5e07d501ad383286ae4aec9d7b5bb58

    • SHA256

      b57cef37484d6731aef9ca1156ad7ebbdda16fedf4c96fd1b8371530582f5d48

    • SHA512

      a1c3c8a03ca951000c88d92a4f00959e2f8237ae55212d1a26fcbfd23ce2149ec78c5b98ef7f9e322f8e6648b3831fc1177aec6b4495462b1198dc62e690313b

    • SSDEEP

      12288:vdYU27LK1OLD8U0FUAY4sm2oIGZ9mbFg67KfI5z79N26L1egXMVEIP5+YEwN2:v6U27iOLASdLm2oIWmbF/J5v9gwD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks