General

  • Target

    9800667899009834.exe

  • Size

    366KB

  • Sample

    200713-enesze7s86

  • MD5

    8809fa44e5be341462fc2afb6f2be540

  • SHA1

    f4ed9d6c21a28df243a407b975dbca59f5c080c5

  • SHA256

    771e1fa33b07cab386e1c9ca1a6a264a68bfbcd1b17fa4252a836ac4cd165e0d

  • SHA512

    5fccb61ce6221e40c11593bbb93dcb77ae0b3412a03d21b0820a2c973be261fc00f7d04734952d3ea3e48081c768639bde1f0d96162504766baad1c47a0ef086

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chukwudi123

Targets

    • Target

      9800667899009834.exe

    • Size

      366KB

    • MD5

      8809fa44e5be341462fc2afb6f2be540

    • SHA1

      f4ed9d6c21a28df243a407b975dbca59f5c080c5

    • SHA256

      771e1fa33b07cab386e1c9ca1a6a264a68bfbcd1b17fa4252a836ac4cd165e0d

    • SHA512

      5fccb61ce6221e40c11593bbb93dcb77ae0b3412a03d21b0820a2c973be261fc00f7d04734952d3ea3e48081c768639bde1f0d96162504766baad1c47a0ef086

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks