General

  • Target

    Payment Ref MT 103 #159D02AE0010.exe

  • Size

    672KB

  • Sample

    200710-5ywr333wjn

  • MD5

    0bae3dd39aeebc469202a968bceb1d9f

  • SHA1

    6481633b678f49af4f1ec09e49241ced678c3f5f

  • SHA256

    6014740a30fea5272a80b5f3cbe88ef2b54ddd33d8a37420e5e93a0999d81fbd

  • SHA512

    ba95714da2ac89389058cd9e057cafbd90ab66cb624bed60f4b289be049f7c5640e2e4672b9eb2ca20824cea85f79a7b9446dd5996b2d7e37af689c2402a93a2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @infinitY1234

Targets

    • Target

      Payment Ref MT 103 #159D02AE0010.exe

    • Size

      672KB

    • MD5

      0bae3dd39aeebc469202a968bceb1d9f

    • SHA1

      6481633b678f49af4f1ec09e49241ced678c3f5f

    • SHA256

      6014740a30fea5272a80b5f3cbe88ef2b54ddd33d8a37420e5e93a0999d81fbd

    • SHA512

      ba95714da2ac89389058cd9e057cafbd90ab66cb624bed60f4b289be049f7c5640e2e4672b9eb2ca20824cea85f79a7b9446dd5996b2d7e37af689c2402a93a2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks