General

  • Target

    6ef057aeccdba2315d58f10941b4ecf0.exe

  • Size

    639KB

  • Sample

    200731-x8x6dt1b8e

  • MD5

    6ef057aeccdba2315d58f10941b4ecf0

  • SHA1

    4aa6f7c5f166ddeb6236d1216542b1431e95de04

  • SHA256

    44577d994806a88cfd4de18af506aab6fe398c12c816ea8d77081574e66b837b

  • SHA512

    825f02042f18c0464d804e196d6518a6e9f6aa2ae215e3ee93947d0daa82c4304640631ffff52af28965b4794ae68e9ba495ee69ec521ea4bf4a36e886cb9dbf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    david01smith@yandex.com
  • Password:
    goodwork11

Targets

    • Target

      6ef057aeccdba2315d58f10941b4ecf0.exe

    • Size

      639KB

    • MD5

      6ef057aeccdba2315d58f10941b4ecf0

    • SHA1

      4aa6f7c5f166ddeb6236d1216542b1431e95de04

    • SHA256

      44577d994806a88cfd4de18af506aab6fe398c12c816ea8d77081574e66b837b

    • SHA512

      825f02042f18c0464d804e196d6518a6e9f6aa2ae215e3ee93947d0daa82c4304640631ffff52af28965b4794ae68e9ba495ee69ec521ea4bf4a36e886cb9dbf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks