General

  • Target

    3d549885e44863c57f59eab47f2271cc.exe

  • Size

    923KB

  • Sample

    201120-fs5r79cwvs

  • MD5

    3d549885e44863c57f59eab47f2271cc

  • SHA1

    76c51be921ef41ff2596f3f882b91c8ede3713c7

  • SHA256

    1d9c8ee9be6e0ee20b600c71989292aa2efd0849611389e3121bae364d9d6adf

  • SHA512

    60d415743a8212cfc649ed20670d2ee4dff060cbf93475a7bc5f8d273bbbed5e472fb9d5ea055fa126d6986b250ca3203894b0454e6162fbd14e2dceeca40fc9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.tzdieep.net
  • Port:
    587
  • Username:
    sales1@tzdieep.net
  • Password:
    payment1234

Targets

    • Target

      3d549885e44863c57f59eab47f2271cc.exe

    • Size

      923KB

    • MD5

      3d549885e44863c57f59eab47f2271cc

    • SHA1

      76c51be921ef41ff2596f3f882b91c8ede3713c7

    • SHA256

      1d9c8ee9be6e0ee20b600c71989292aa2efd0849611389e3121bae364d9d6adf

    • SHA512

      60d415743a8212cfc649ed20670d2ee4dff060cbf93475a7bc5f8d273bbbed5e472fb9d5ea055fa126d6986b250ca3203894b0454e6162fbd14e2dceeca40fc9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks