General

  • Target

    a7a26d57df53b79b97f904d5b5133f66.exe

  • Size

    330KB

  • Sample

    210511-8bgnrbjtae

  • MD5

    a7a26d57df53b79b97f904d5b5133f66

  • SHA1

    fea58a1854d5011f3424d0401750aadb4565c586

  • SHA256

    1d685f076d57a177ad5b642cb0657de08e8607bd2b892c4b39146c6f2ada6473

  • SHA512

    cd41f64fc26417114b8782dd8cdf4cf1bebce72c911d28070df724820e91359961c9eb7d09171d38f57eae84b8ad93967f0b08b78a781115a978c94ae7ffa64c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    rocio.perez@tecme-ar.com
  • Password:
    Onelove1000$

Targets

    • Target

      a7a26d57df53b79b97f904d5b5133f66.exe

    • Size

      330KB

    • MD5

      a7a26d57df53b79b97f904d5b5133f66

    • SHA1

      fea58a1854d5011f3424d0401750aadb4565c586

    • SHA256

      1d685f076d57a177ad5b642cb0657de08e8607bd2b892c4b39146c6f2ada6473

    • SHA512

      cd41f64fc26417114b8782dd8cdf4cf1bebce72c911d28070df724820e91359961c9eb7d09171d38f57eae84b8ad93967f0b08b78a781115a978c94ae7ffa64c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks