General

  • Target

    1d3cc5bc3a27de86fd97fe5b4b8b0b8e.exe

  • Size

    8KB

  • Sample

    210125-s296fw6qdn

  • MD5

    1d3cc5bc3a27de86fd97fe5b4b8b0b8e

  • SHA1

    eaab6b4eb9c42e2572c292964f9f01a2017ac83d

  • SHA256

    b893403d4de4bd767e6196f0b7a4fd6dfd0f18f854a3d3dfac40b9a6488cff17

  • SHA512

    24938f3d2dec0fa20034ae390a62f224a763e6de5454b8ca79c7d60e8b48d9c58b9e04dc06ad988c4429d7b3bb14081836c0b2ae5900dff07d6e45caa86cc4b3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    frostdell.uk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Targets

    • Target

      1d3cc5bc3a27de86fd97fe5b4b8b0b8e.exe

    • Size

      8KB

    • MD5

      1d3cc5bc3a27de86fd97fe5b4b8b0b8e

    • SHA1

      eaab6b4eb9c42e2572c292964f9f01a2017ac83d

    • SHA256

      b893403d4de4bd767e6196f0b7a4fd6dfd0f18f854a3d3dfac40b9a6488cff17

    • SHA512

      24938f3d2dec0fa20034ae390a62f224a763e6de5454b8ca79c7d60e8b48d9c58b9e04dc06ad988c4429d7b3bb14081836c0b2ae5900dff07d6e45caa86cc4b3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks