General

  • Target

    8c04fcb936e6be3d9f302b0c4660c4ac.exe

  • Size

    784KB

  • Sample

    210129-gmps11q622

  • MD5

    8c04fcb936e6be3d9f302b0c4660c4ac

  • SHA1

    b8d83ff678f41aba3a77216a93e445a1fd407ff7

  • SHA256

    c528680ef0513bfc735743cd09cf4c3bec0802a16bbf13f29c007a133afc1086

  • SHA512

    9822a09a7f7ae51520ce632ca9c3745863f4aa2fcbf265ba921c0f3f3c5fed8502954b4f5e4e11d82eb533181b3a5c398a73e05796909d20cb0454ea0a2641ad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.godforeu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O8k#Pz4sk:w_

Targets

    • Target

      8c04fcb936e6be3d9f302b0c4660c4ac.exe

    • Size

      784KB

    • MD5

      8c04fcb936e6be3d9f302b0c4660c4ac

    • SHA1

      b8d83ff678f41aba3a77216a93e445a1fd407ff7

    • SHA256

      c528680ef0513bfc735743cd09cf4c3bec0802a16bbf13f29c007a133afc1086

    • SHA512

      9822a09a7f7ae51520ce632ca9c3745863f4aa2fcbf265ba921c0f3f3c5fed8502954b4f5e4e11d82eb533181b3a5c398a73e05796909d20cb0454ea0a2641ad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks