General

  • Target

    Scan- Document- (AWB) 3993577162.exe

  • Size

    422KB

  • Sample

    200710-3dg2hh8nsn

  • MD5

    f4787edbd04b71fecc6d2cfbbceb86cf

  • SHA1

    1f12e4a032f04a95fec3f0f21e611fe07227d7fd

  • SHA256

    f2bb3051e36a5654e12178a22f97ee52322843a7a484a07f25f177737bae6c20

  • SHA512

    26ece7845d94f7722ef418d75c05c392799f45cddb4030fb33de0136eb8c0e9d2eb9503ff25f7bb4930b569179a71b2fb54ea2d08672d1e769ba68512db1dc79

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    castor123@

Targets

    • Target

      Scan- Document- (AWB) 3993577162.exe

    • Size

      422KB

    • MD5

      f4787edbd04b71fecc6d2cfbbceb86cf

    • SHA1

      1f12e4a032f04a95fec3f0f21e611fe07227d7fd

    • SHA256

      f2bb3051e36a5654e12178a22f97ee52322843a7a484a07f25f177737bae6c20

    • SHA512

      26ece7845d94f7722ef418d75c05c392799f45cddb4030fb33de0136eb8c0e9d2eb9503ff25f7bb4930b569179a71b2fb54ea2d08672d1e769ba68512db1dc79

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks