General

  • Target

    411fa0337649ad03b57d223e60680397.exe

  • Size

    1.0MB

  • Sample

    210129-ygdm86wmla

  • MD5

    411fa0337649ad03b57d223e60680397

  • SHA1

    9378612b41943680d24ae3e44ecdc5cff56fd630

  • SHA256

    1966492f3a7baeb08ef6aefa4fe27203de08d5965b91448c503fa12b2ade596d

  • SHA512

    f26344a879041c99b8b90e5e3f97a9935fc786db77c26d87c33763af3e6b35c3cf23ffd5dfa5b064f5e3a8d818a0b38dc96849cc76ee8f7c97a53abf3d0bd25d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.migeulez.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fyo*YWi7

Targets

    • Target

      411fa0337649ad03b57d223e60680397.exe

    • Size

      1.0MB

    • MD5

      411fa0337649ad03b57d223e60680397

    • SHA1

      9378612b41943680d24ae3e44ecdc5cff56fd630

    • SHA256

      1966492f3a7baeb08ef6aefa4fe27203de08d5965b91448c503fa12b2ade596d

    • SHA512

      f26344a879041c99b8b90e5e3f97a9935fc786db77c26d87c33763af3e6b35c3cf23ffd5dfa5b064f5e3a8d818a0b38dc96849cc76ee8f7c97a53abf3d0bd25d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks