General

  • Target

    Z2ktx9IeQBnKGIm.exe

  • Size

    561KB

  • Sample

    200707-xqfg7hlhgj

  • MD5

    854afb737adc99af19c52a6c0eb23bfb

  • SHA1

    57060da26cf5005c8d8de1e2a4453d81f0ffbd5e

  • SHA256

    76991ad9f2a24b8a68909891bd03238fbdfc1f9a00c38c3de5c96d2e24a34072

  • SHA512

    85bd68e6113042915669880be11b273c7fda249cb707d88396d9b254ebcc919f515f64d11b8bf0e395363a8c6d8a721f91c0307ddf58f2bc9a7d088069eb45b7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1990donklench

Targets

    • Target

      Z2ktx9IeQBnKGIm.exe

    • Size

      561KB

    • MD5

      854afb737adc99af19c52a6c0eb23bfb

    • SHA1

      57060da26cf5005c8d8de1e2a4453d81f0ffbd5e

    • SHA256

      76991ad9f2a24b8a68909891bd03238fbdfc1f9a00c38c3de5c96d2e24a34072

    • SHA512

      85bd68e6113042915669880be11b273c7fda249cb707d88396d9b254ebcc919f515f64d11b8bf0e395363a8c6d8a721f91c0307ddf58f2bc9a7d088069eb45b7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks