General

  • Target

    EyQ4wEdLg3ywEkF.exe

  • Size

    726KB

  • Sample

    200713-mhfjbmrsbs

  • MD5

    b1bf1c95ede331c2110cd65c2141459d

  • SHA1

    230d1d34a497d8549ce3476b1b55ccb5209e3a97

  • SHA256

    a475329b976a2d74fd8a96c33582ff3604dc0cb657a581935ceda83150803834

  • SHA512

    efba63a0c561bbb01ad0abfc6f252bcc8d4cccfe7c2c172e96573d3239dcd17b78c24e2ef87ff74d2b3b5cb6c36dc052fa52df5381781fe80c0ad31a10bc1b50

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Conversation2

Targets

    • Target

      EyQ4wEdLg3ywEkF.exe

    • Size

      726KB

    • MD5

      b1bf1c95ede331c2110cd65c2141459d

    • SHA1

      230d1d34a497d8549ce3476b1b55ccb5209e3a97

    • SHA256

      a475329b976a2d74fd8a96c33582ff3604dc0cb657a581935ceda83150803834

    • SHA512

      efba63a0c561bbb01ad0abfc6f252bcc8d4cccfe7c2c172e96573d3239dcd17b78c24e2ef87ff74d2b3b5cb6c36dc052fa52df5381781fe80c0ad31a10bc1b50

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks