General

  • Target

    f54c36e34325f948dcd6149b97a54e16.exe

  • Size

    918KB

  • Sample

    201204-dy7pdfkaqj

  • MD5

    f54c36e34325f948dcd6149b97a54e16

  • SHA1

    05d2e342076864eeb1bf18bea7b4f1f237453346

  • SHA256

    0e22bbde11c0589e7bb2fec21adc5d1ad05e5d3d8941275a3e24ae29e9e31f17

  • SHA512

    d342e9880c8bc800e7b81303625b89f869b5841dd7c3706097603203b475105129e6bd5386b88e7b1b2cc6922cb614911c930451bc2fdd4d2b2c69c333f1810e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    kenanibr@yandex.ru
  • Password:
    strama5150

Targets

    • Target

      f54c36e34325f948dcd6149b97a54e16.exe

    • Size

      918KB

    • MD5

      f54c36e34325f948dcd6149b97a54e16

    • SHA1

      05d2e342076864eeb1bf18bea7b4f1f237453346

    • SHA256

      0e22bbde11c0589e7bb2fec21adc5d1ad05e5d3d8941275a3e24ae29e9e31f17

    • SHA512

      d342e9880c8bc800e7b81303625b89f869b5841dd7c3706097603203b475105129e6bd5386b88e7b1b2cc6922cb614911c930451bc2fdd4d2b2c69c333f1810e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks