General

  • Target

    S.exe

  • Size

    737KB

  • Sample

    200713-3kvklgsc6x

  • MD5

    f6add28e2354ce6bb3b11ed12cd24e57

  • SHA1

    9370297e4b60b145af2d334ab0e7411ad9995696

  • SHA256

    953ceb565c546596e47faf172a3b335aef2630d7fb9926dd293f3fc0bd63792b

  • SHA512

    cdd04596df8b1c04737f59f75c80bf4a741021bc2fc12fc6b3f463402f28cd9c0a658869af466c5872e9e16e20544449654c16c276f529bd52a3c56a43a88d5e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    goodwork11

Targets

    • Target

      S.exe

    • Size

      737KB

    • MD5

      f6add28e2354ce6bb3b11ed12cd24e57

    • SHA1

      9370297e4b60b145af2d334ab0e7411ad9995696

    • SHA256

      953ceb565c546596e47faf172a3b335aef2630d7fb9926dd293f3fc0bd63792b

    • SHA512

      cdd04596df8b1c04737f59f75c80bf4a741021bc2fc12fc6b3f463402f28cd9c0a658869af466c5872e9e16e20544449654c16c276f529bd52a3c56a43a88d5e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks