General

  • Target

    4d28b29da71066ede367300121620ad5

  • Size

    545KB

  • Sample

    210915-hvzpnsdban

  • MD5

    4d28b29da71066ede367300121620ad5

  • SHA1

    2b9a466dbf04d9f699e48c7549e10a1ce452ff0e

  • SHA256

    cc997250628324ec9e05d5b001b71540a9d812fb4fa12616d1959a25e4b15a64

  • SHA512

    e10e7a74e6f76c1de169dc7f4007243eb67fad5556e37e76846cc767bbcb172a9ea0100711f74c2a6d6f06c53e24f1b232c5051f0bbb02fdb36efc1ebe762fad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    general.logs@yandex.com
  • Password:
    jesus@eze

Targets

    • Target

      4d28b29da71066ede367300121620ad5

    • Size

      545KB

    • MD5

      4d28b29da71066ede367300121620ad5

    • SHA1

      2b9a466dbf04d9f699e48c7549e10a1ce452ff0e

    • SHA256

      cc997250628324ec9e05d5b001b71540a9d812fb4fa12616d1959a25e4b15a64

    • SHA512

      e10e7a74e6f76c1de169dc7f4007243eb67fad5556e37e76846cc767bbcb172a9ea0100711f74c2a6d6f06c53e24f1b232c5051f0bbb02fdb36efc1ebe762fad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks