General

  • Target

    090000900000000000.exe

  • Size

    333KB

  • Sample

    200713-4yqpq4peke

  • MD5

    9ea4dbfd0ceab41b5956d1dbda6a0319

  • SHA1

    b6a2c2baf9623987e7ac49fa203a1fb2e4d555e1

  • SHA256

    34f5833d282f7d896be6f560a66acfe0386ae8aea8a4724debe0b57ec7b74520

  • SHA512

    2640d9353c76060694b809845f195637fe70d9f35b1d10fec18c54422a4d9b129b08d84ff125b9e7e96759c426e4c42d938c676665b997331488581f3fbd59f5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.petekyazilim.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    petek19721972

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.petekyazilim.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    petek19721972

Targets

    • Target

      090000900000000000.exe

    • Size

      333KB

    • MD5

      9ea4dbfd0ceab41b5956d1dbda6a0319

    • SHA1

      b6a2c2baf9623987e7ac49fa203a1fb2e4d555e1

    • SHA256

      34f5833d282f7d896be6f560a66acfe0386ae8aea8a4724debe0b57ec7b74520

    • SHA512

      2640d9353c76060694b809845f195637fe70d9f35b1d10fec18c54422a4d9b129b08d84ff125b9e7e96759c426e4c42d938c676665b997331488581f3fbd59f5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks