General

  • Target

    DOC-4529464927595.exe

  • Size

    964KB

  • Sample

    200707-8m8mj5gpfs

  • MD5

    01727a09b28fe78b2d958ccafe6a1264

  • SHA1

    83036afbf67fac6220141459a1e67a9dc18dc515

  • SHA256

    8100e4e4aec4f7f9ca98d640d2c68bfd47f4f7538c041f33157faf8e924d0a74

  • SHA512

    719f8e9aba1de854c85922f4dfe2f7f7c96f3aa80d4de2ddd4843ff23289468bd232a53382ad41eedbd06c31349704013a6f1fc3998df4339c54d4f74acfb99a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Targets

    • Target

      DOC-4529464927595.exe

    • Size

      964KB

    • MD5

      01727a09b28fe78b2d958ccafe6a1264

    • SHA1

      83036afbf67fac6220141459a1e67a9dc18dc515

    • SHA256

      8100e4e4aec4f7f9ca98d640d2c68bfd47f4f7538c041f33157faf8e924d0a74

    • SHA512

      719f8e9aba1de854c85922f4dfe2f7f7c96f3aa80d4de2ddd4843ff23289468bd232a53382ad41eedbd06c31349704013a6f1fc3998df4339c54d4f74acfb99a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks