General

  • Target

    65e86fe236bbdf389af34b2e8cf8f211.exe

  • Size

    915KB

  • Sample

    201204-9pzp2fxz3n

  • MD5

    65e86fe236bbdf389af34b2e8cf8f211

  • SHA1

    f7d881dd7cfa27338c8bd4d820da737c8175eb58

  • SHA256

    683478f861e01bef5ec49d9ecdeaafd9c156811fc2e7b0acf28f2c9ea0d0fcc1

  • SHA512

    dd46add7f78d2b2c76c2dc3b6519726650689a5cf88fc32235ad45ccc4a8fba16ca15aa0248ab2dda5b40568d274b0192e914a5733031270c2b3052fea66f6b5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.andms-kr.com
  • Port:
    587
  • Username:
    and@andms-kr.com
  • Password:
    kingwipper123

Targets

    • Target

      65e86fe236bbdf389af34b2e8cf8f211.exe

    • Size

      915KB

    • MD5

      65e86fe236bbdf389af34b2e8cf8f211

    • SHA1

      f7d881dd7cfa27338c8bd4d820da737c8175eb58

    • SHA256

      683478f861e01bef5ec49d9ecdeaafd9c156811fc2e7b0acf28f2c9ea0d0fcc1

    • SHA512

      dd46add7f78d2b2c76c2dc3b6519726650689a5cf88fc32235ad45ccc4a8fba16ca15aa0248ab2dda5b40568d274b0192e914a5733031270c2b3052fea66f6b5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks