General

  • Target

    Harrry5.7.exe

  • Size

    726KB

  • Sample

    200707-v6zy19dds6

  • MD5

    1e630f2976e32ffe250a25fb5761e23c

  • SHA1

    6838b808ef597f5819218e1431e2b61eca4157a4

  • SHA256

    bbd1b9d7ea2595f0b7464d3480aa45ff371895dc82676267612f589004f14584

  • SHA512

    18fa1981349ddaaa514ff16616757075b7bb5457db2a7d7c3e506a0531d7c2138b602e92a64917fec0c2a13dfcfef81530b41689cca74cf5e4b3198db7322792

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chinwendu123

Targets

    • Target

      Harrry5.7.exe

    • Size

      726KB

    • MD5

      1e630f2976e32ffe250a25fb5761e23c

    • SHA1

      6838b808ef597f5819218e1431e2b61eca4157a4

    • SHA256

      bbd1b9d7ea2595f0b7464d3480aa45ff371895dc82676267612f589004f14584

    • SHA512

      18fa1981349ddaaa514ff16616757075b7bb5457db2a7d7c3e506a0531d7c2138b602e92a64917fec0c2a13dfcfef81530b41689cca74cf5e4b3198db7322792

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks