General

  • Target

    eced82df76526559ab854833f213a8c5.exe

  • Size

    8KB

  • Sample

    210126-hnvnzxm9ma

  • MD5

    eced82df76526559ab854833f213a8c5

  • SHA1

    3b951e79e92142655bde4b98d5e8e5b0b5ccf2a6

  • SHA256

    54086875834b1244c63b639f4c7225d611a5f48bd564fdb50ea3e5eb5dde2041

  • SHA512

    0a1ca95673b55ca3d3f7fe492b5bc06c78498a735bfe764485d170a93068615cae203d51dd6a9ffeb4e972a0788a3e28e4d03125682255452da87793faa6a923

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sup123st45

Targets

    • Target

      eced82df76526559ab854833f213a8c5.exe

    • Size

      8KB

    • MD5

      eced82df76526559ab854833f213a8c5

    • SHA1

      3b951e79e92142655bde4b98d5e8e5b0b5ccf2a6

    • SHA256

      54086875834b1244c63b639f4c7225d611a5f48bd564fdb50ea3e5eb5dde2041

    • SHA512

      0a1ca95673b55ca3d3f7fe492b5bc06c78498a735bfe764485d170a93068615cae203d51dd6a9ffeb4e972a0788a3e28e4d03125682255452da87793faa6a923

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks