General

  • Target

    8c25a42242f041b0ecfc47164ef25a988b37735dac00a6990f7babd80eaa2487.exe

  • Size

    731KB

  • Sample

    241121-hlmnrazkb1

  • MD5

    9948091d5e1b566c2573df3d3d1cea91

  • SHA1

    7f447c10dfc5d6562a3e7b48868ab972d99d7da4

  • SHA256

    8c25a42242f041b0ecfc47164ef25a988b37735dac00a6990f7babd80eaa2487

  • SHA512

    b7ef2db21bd6b074d2d4e5ef8f372c5dff78e7ba96247f4cac2017464e0df6c4a2d0bde434b9ebfa1dae24c93a71ee4aea14507d75f78426bd96a840a8950f59

  • SSDEEP

    12288:BrOd+Ri3AgFd4q2PUFNd7yz0PvADOlnkv2QHRypn0iJyVR3iFJxmGZjB0jnjXUih:TQ3AgpeUF/e0nADbHcpnByM/d0jnrUm

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pgsu.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vecls16@Vezs

Targets

    • Target

      8c25a42242f041b0ecfc47164ef25a988b37735dac00a6990f7babd80eaa2487.exe

    • Size

      731KB

    • MD5

      9948091d5e1b566c2573df3d3d1cea91

    • SHA1

      7f447c10dfc5d6562a3e7b48868ab972d99d7da4

    • SHA256

      8c25a42242f041b0ecfc47164ef25a988b37735dac00a6990f7babd80eaa2487

    • SHA512

      b7ef2db21bd6b074d2d4e5ef8f372c5dff78e7ba96247f4cac2017464e0df6c4a2d0bde434b9ebfa1dae24c93a71ee4aea14507d75f78426bd96a840a8950f59

    • SSDEEP

      12288:BrOd+Ri3AgFd4q2PUFNd7yz0PvADOlnkv2QHRypn0iJyVR3iFJxmGZjB0jnjXUih:TQ3AgpeUF/e0nADbHcpnByM/d0jnrUm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks