General

  • Target

    3a3270aced9ac5f099542a5318d62e5f.exe

  • Size

    936KB

  • Sample

    210129-l96v5mxnnj

  • MD5

    3a3270aced9ac5f099542a5318d62e5f

  • SHA1

    77e5ac9bb4f0d95dc40dc2824c8f50f7ddf44ebc

  • SHA256

    9a8ffb097e2d4a4788ed1455d23a73e91a8a7b1ae4b9b1152e63fc1f7730ed89

  • SHA512

    47df0b24b4ee57b4e474dc6cd8c0501988289a4131a42c718346c98dddfd063f088f7c12ec52c4bc08eca73b76d8104f46eaff8619cead24157bf90dbd51bee1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.godforeu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O8k#Pz4sk:w_

Targets

    • Target

      3a3270aced9ac5f099542a5318d62e5f.exe

    • Size

      936KB

    • MD5

      3a3270aced9ac5f099542a5318d62e5f

    • SHA1

      77e5ac9bb4f0d95dc40dc2824c8f50f7ddf44ebc

    • SHA256

      9a8ffb097e2d4a4788ed1455d23a73e91a8a7b1ae4b9b1152e63fc1f7730ed89

    • SHA512

      47df0b24b4ee57b4e474dc6cd8c0501988289a4131a42c718346c98dddfd063f088f7c12ec52c4bc08eca73b76d8104f46eaff8619cead24157bf90dbd51bee1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks