General

  • Target

    681378c431cd1552b31f712d5e98603f.exe

  • Size

    439KB

  • Sample

    200731-ccy3d2ltcj

  • MD5

    681378c431cd1552b31f712d5e98603f

  • SHA1

    d9a7241ed11cc4a797a560eb6d15c6e5b5421293

  • SHA256

    0dff04cbc66cf66ac737d135dea5f85bc6bcf08d274d14d544949951de56597c

  • SHA512

    95ddd8865dbf538f149857eb8f4dc46f6a2e82e743fdcad1b6a90197f5d56aba64332cc4659accf222250a2cd2758d0dccb04caa7c1ef3e94620edb29447db62

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.dragon-pack.com
  • Port:
    587
  • Username:
    lyna.hrd@dragon-pack.com
  • Password:
    LYNAHRDt12

Targets

    • Target

      681378c431cd1552b31f712d5e98603f.exe

    • Size

      439KB

    • MD5

      681378c431cd1552b31f712d5e98603f

    • SHA1

      d9a7241ed11cc4a797a560eb6d15c6e5b5421293

    • SHA256

      0dff04cbc66cf66ac737d135dea5f85bc6bcf08d274d14d544949951de56597c

    • SHA512

      95ddd8865dbf538f149857eb8f4dc46f6a2e82e743fdcad1b6a90197f5d56aba64332cc4659accf222250a2cd2758d0dccb04caa7c1ef3e94620edb29447db62

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks