General

  • Target

    146938fb56dd1017e45b1483dff8e353.exe

  • Size

    947KB

  • Sample

    210119-xb3jrvfen6

  • MD5

    146938fb56dd1017e45b1483dff8e353

  • SHA1

    7104dada4cff7cd2e1ac643877bca649b35e7aee

  • SHA256

    eda77a2a6a764257be0cc3de5d0d316cf149e28912804bda421607d6c8657f4a

  • SHA512

    32b0cfbc2673f8eb9079916ba82f07870cfb87195780b82f2cfd4b75670a9d44a5e7239a377c803bc75fe8171a18bc03ea85fe51129f16f0d6ff4991e4914201

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.godforeu.com
  • Port:
    587
  • Username:
    logs@godforeu.com
  • Password:
    O8k#Pz4sk:w_

Targets

    • Target

      146938fb56dd1017e45b1483dff8e353.exe

    • Size

      947KB

    • MD5

      146938fb56dd1017e45b1483dff8e353

    • SHA1

      7104dada4cff7cd2e1ac643877bca649b35e7aee

    • SHA256

      eda77a2a6a764257be0cc3de5d0d316cf149e28912804bda421607d6c8657f4a

    • SHA512

      32b0cfbc2673f8eb9079916ba82f07870cfb87195780b82f2cfd4b75670a9d44a5e7239a377c803bc75fe8171a18bc03ea85fe51129f16f0d6ff4991e4914201

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks