General

  • Target

    Scan001.exe

  • Size

    312KB

  • Sample

    200713-kdveed2zmx

  • MD5

    d6f22ba7b93d5d1b1f34327e05a036a4

  • SHA1

    af6de8788584a9344329ea0b583b78a28592b729

  • SHA256

    5056afb57576d4fc72369a0c11d434406085f7e62f773f3db7e297061cba717a

  • SHA512

    6b371f3139311f9620d1e5fc60bb8ec2d5cbec4dfa91ead8625bd743d27f78923861bd872f8b90fbd286d5a17f96db524ef9f547c5498060fe447e6f379479f3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikechukwu112

Targets

    • Target

      Scan001.exe

    • Size

      312KB

    • MD5

      d6f22ba7b93d5d1b1f34327e05a036a4

    • SHA1

      af6de8788584a9344329ea0b583b78a28592b729

    • SHA256

      5056afb57576d4fc72369a0c11d434406085f7e62f773f3db7e297061cba717a

    • SHA512

      6b371f3139311f9620d1e5fc60bb8ec2d5cbec4dfa91ead8625bd743d27f78923861bd872f8b90fbd286d5a17f96db524ef9f547c5498060fe447e6f379479f3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks