General

  • Target

    e30675a5a670217754fabc3939b89c8675f22253.exe

  • Size

    910KB

  • Sample

    210111-71vh8slzbs

  • MD5

    3d7eab2f1482e7fa9d09d7b212ef2469

  • SHA1

    e30675a5a670217754fabc3939b89c8675f22253

  • SHA256

    05f60c252c865d4af6feede7f5786a004b7b01f5363a6cbf0bde2c9d5c92b731

  • SHA512

    12a7e01530661dfea0d117ebd73eb417186b64be8a9415fa52b11596a18efd1b79967dfa3f2d135d5b96869b89ffba3344c011b7624ba38f63f636a8ee877ae4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prozero-d.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Targets

    • Target

      e30675a5a670217754fabc3939b89c8675f22253.exe

    • Size

      910KB

    • MD5

      3d7eab2f1482e7fa9d09d7b212ef2469

    • SHA1

      e30675a5a670217754fabc3939b89c8675f22253

    • SHA256

      05f60c252c865d4af6feede7f5786a004b7b01f5363a6cbf0bde2c9d5c92b731

    • SHA512

      12a7e01530661dfea0d117ebd73eb417186b64be8a9415fa52b11596a18efd1b79967dfa3f2d135d5b96869b89ffba3344c011b7624ba38f63f636a8ee877ae4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks