General

  • Target

    Order839392.exe

  • Size

    1.0MB

  • Sample

    210127-qv24kb3xkx

  • MD5

    c035f0df3bb95c39913eac8532326b30

  • SHA1

    e9feaf870f3f9a78585e80688338ff1cb6fab1bd

  • SHA256

    14ee78801ce291d55aa61b03f040d26ac233566b37d157b0721f5663a2dc0e1c

  • SHA512

    183025e08c1f92c114b5131d53e472f9bd75058108621afed05fb408c3e3c0fc65f632b180345c6f06029b559d413ac3c3350bc37f0c76cdab1e48c2efa410e4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    strama5150

Targets

    • Target

      Order839392.exe

    • Size

      1.0MB

    • MD5

      c035f0df3bb95c39913eac8532326b30

    • SHA1

      e9feaf870f3f9a78585e80688338ff1cb6fab1bd

    • SHA256

      14ee78801ce291d55aa61b03f040d26ac233566b37d157b0721f5663a2dc0e1c

    • SHA512

      183025e08c1f92c114b5131d53e472f9bd75058108621afed05fb408c3e3c0fc65f632b180345c6f06029b559d413ac3c3350bc37f0c76cdab1e48c2efa410e4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks