General

  • Target

    cd6c7cebe32c01a2efca4ce22ba7ac8f.exe

  • Size

    545KB

  • Sample

    200710-nzxyj15q86

  • MD5

    cd6c7cebe32c01a2efca4ce22ba7ac8f

  • SHA1

    d5952b41f903a3e980c9b9e2fbf8a1de3bc431cf

  • SHA256

    ee5571110d6b005c3de5cbe9672640254c3129f2b523a357da6f163a1b827c47

  • SHA512

    4dde74d0d010d0b8d80028ffab54c5f59bb525f69aa10b9443af0a3e130fc105487920e868d830c8613266d092dc9000f5a3fd2832859cb732aa4cb5139075dd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      cd6c7cebe32c01a2efca4ce22ba7ac8f.exe

    • Size

      545KB

    • MD5

      cd6c7cebe32c01a2efca4ce22ba7ac8f

    • SHA1

      d5952b41f903a3e980c9b9e2fbf8a1de3bc431cf

    • SHA256

      ee5571110d6b005c3de5cbe9672640254c3129f2b523a357da6f163a1b827c47

    • SHA512

      4dde74d0d010d0b8d80028ffab54c5f59bb525f69aa10b9443af0a3e130fc105487920e868d830c8613266d092dc9000f5a3fd2832859cb732aa4cb5139075dd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks