General

  • Target

    Documents-009029.exe

  • Size

    610KB

  • Sample

    200711-nxtja2yf4n

  • MD5

    9f40b790e8788ef940b15c209111dd26

  • SHA1

    d3add851d2e0f8e814a3644afca447edc23820c9

  • SHA256

    81eeadcc2553fe9991022470311c8ad197615c465cd06a2992990ad63b14aebb

  • SHA512

    a501b2c8a79813d2078242f1780b2c8f4a84715cc58dcffff5530b2465d3e3203f037a184a78e02a1b13392e1ba2efa3491c6b96a613429607db9ac85deefd0b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    chuk5anderson@yandex.ru
  • Password:
    chukwudi123

Targets

    • Target

      Documents-009029.exe

    • Size

      610KB

    • MD5

      9f40b790e8788ef940b15c209111dd26

    • SHA1

      d3add851d2e0f8e814a3644afca447edc23820c9

    • SHA256

      81eeadcc2553fe9991022470311c8ad197615c465cd06a2992990ad63b14aebb

    • SHA512

      a501b2c8a79813d2078242f1780b2c8f4a84715cc58dcffff5530b2465d3e3203f037a184a78e02a1b13392e1ba2efa3491c6b96a613429607db9ac85deefd0b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks