General

  • Target

    88f10afbe4add77cdc52f99018ea9ba2.exe

  • Size

    657KB

  • Sample

    200707-4hphyd42an

  • MD5

    88f10afbe4add77cdc52f99018ea9ba2

  • SHA1

    e97ad30d3c28b0636e3a30c3ccf9c5d82fe78a52

  • SHA256

    7201787f662618eb96e10f46c29872dadecf33f6b12920eac8ec9b9dd1724cd6

  • SHA512

    ec16f7c01a26adf52711d949881189e0b6c1a3d4d167273194c6c035d4d16376d74c6d227e0ddcfc150b392e72b21d226a99cd239a09bd46348115caf7bd8511

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Onelove82

Targets

    • Target

      88f10afbe4add77cdc52f99018ea9ba2.exe

    • Size

      657KB

    • MD5

      88f10afbe4add77cdc52f99018ea9ba2

    • SHA1

      e97ad30d3c28b0636e3a30c3ccf9c5d82fe78a52

    • SHA256

      7201787f662618eb96e10f46c29872dadecf33f6b12920eac8ec9b9dd1724cd6

    • SHA512

      ec16f7c01a26adf52711d949881189e0b6c1a3d4d167273194c6c035d4d16376d74c6d227e0ddcfc150b392e72b21d226a99cd239a09bd46348115caf7bd8511

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks