General

  • Target

    4d1058703a7baefeee2f1bf88e3829a8.exe

  • Size

    659KB

  • Sample

    200707-baek7zhgle

  • MD5

    4d1058703a7baefeee2f1bf88e3829a8

  • SHA1

    c94d3406a30980abb3cd47aec0a4282f686bf6ef

  • SHA256

    2b677efbb2d332ea0a8fe453281fa6013bf223e7897d8419f98b13e5fbf48615

  • SHA512

    4e7500edf703b513c947a518f8af2058a578099bacaf69010ce444da8c3cc7bc34342b3ddbbed4be7ca6a23a0ee66c3b2d835f9c093ad5d1724f513b0962ada7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    goodwork11

Targets

    • Target

      4d1058703a7baefeee2f1bf88e3829a8.exe

    • Size

      659KB

    • MD5

      4d1058703a7baefeee2f1bf88e3829a8

    • SHA1

      c94d3406a30980abb3cd47aec0a4282f686bf6ef

    • SHA256

      2b677efbb2d332ea0a8fe453281fa6013bf223e7897d8419f98b13e5fbf48615

    • SHA512

      4e7500edf703b513c947a518f8af2058a578099bacaf69010ce444da8c3cc7bc34342b3ddbbed4be7ca6a23a0ee66c3b2d835f9c093ad5d1724f513b0962ada7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks