General

  • Target

    2d41b253cc57abc79ed7c87ea2d67448.exe

  • Size

    41KB

  • Sample

    210120-t3dljwkafs

  • MD5

    2d41b253cc57abc79ed7c87ea2d67448

  • SHA1

    891ffd575f3a96948a01bbb2b90dbcd44bbf336f

  • SHA256

    bb1192a107d1e081776f6c0943f70eaed21d71f4b748df45891dad1a4d13008a

  • SHA512

    4108a2cb78fbdeccfd41a9250b32dbbdd9e76951bb18149f56b7b9dfeea4e1b11094490364c917ae52816d7f7d9b300f50e605ccf71c3fa62e01b27894ae5924

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    polar.argondns.net
  • Port:
    587
  • Username:
    bretandmix@temsad.com
  • Password:
    ]4&w8LUz9*LT

Targets

    • Target

      2d41b253cc57abc79ed7c87ea2d67448.exe

    • Size

      41KB

    • MD5

      2d41b253cc57abc79ed7c87ea2d67448

    • SHA1

      891ffd575f3a96948a01bbb2b90dbcd44bbf336f

    • SHA256

      bb1192a107d1e081776f6c0943f70eaed21d71f4b748df45891dad1a4d13008a

    • SHA512

      4108a2cb78fbdeccfd41a9250b32dbbdd9e76951bb18149f56b7b9dfeea4e1b11094490364c917ae52816d7f7d9b300f50e605ccf71c3fa62e01b27894ae5924

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks