General

  • Target

    MT-103.rar

  • Size

    386KB

  • Sample

    200528-tmz4zs3ll2

  • MD5

    d522cdb3f313a66e6ca472cab1648b1e

  • SHA1

    3d60bd65aa6b072b93d21e560c53230f54d57945

  • SHA256

    47488b45484518066685ef04b7bb359e41013083de661d48834f41ec3ed93379

  • SHA512

    83eaa3380491a84b8a02e1179b8631c1816292031a1732eca1de7557c46e3900b5ce13a62f16c000acb84cf9a385f44ad408f02d99296ca2420b6b620e7b3cd1

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    chuk5anderson@yandex.ru
  • Password:
    chukwudi123

Targets

    • Target

      MT-103.exe

    • Size

      444KB

    • MD5

      237cf4055624a01d2c1852e1bf3f3671

    • SHA1

      e448bf4178d635b22338a412666023f7d482605d

    • SHA256

      638e2506675b6963358990b817617b7269f31521a9a4ffb6745bfcbfc6366034

    • SHA512

      ffbb399a54b356f075a600a1ff3eab6fd747eb1b5f8c18c2a0e16a1bf5d3b0d3cf43be4406b0581cc7349a916f86760f218261a9652fb33a796fedb76eec195b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks