General

  • Target

    454c89367555e6d2418d8d86cefec673.exe

  • Size

    95KB

  • Sample

    210421-98rn4cfxpn

  • MD5

    454c89367555e6d2418d8d86cefec673

  • SHA1

    b575032b2a62e795be0a1f22fbb5481fc6c06672

  • SHA256

    08f9180d3f0932f1cd782a0513e920ebeef8f16eb8736e28decaa3ae427526cf

  • SHA512

    d120c1345034fffa17216cda7bc4cad6240f078eda3b403696819cc949e3637c7c500b04a5a3dcf8023ba2d253d7a7f5e57b1064377454997a89a72237dd14ed

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    hisensetech.ml
  • Port:
    587
  • Username:
    damianolog@hisensetech.ml
  • Password:
    7213575aceACE@#$

Targets

    • Target

      454c89367555e6d2418d8d86cefec673.exe

    • Size

      95KB

    • MD5

      454c89367555e6d2418d8d86cefec673

    • SHA1

      b575032b2a62e795be0a1f22fbb5481fc6c06672

    • SHA256

      08f9180d3f0932f1cd782a0513e920ebeef8f16eb8736e28decaa3ae427526cf

    • SHA512

      d120c1345034fffa17216cda7bc4cad6240f078eda3b403696819cc949e3637c7c500b04a5a3dcf8023ba2d253d7a7f5e57b1064377454997a89a72237dd14ed

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks