General

  • Target

    New Purchase Order.exe

  • Size

    545KB

  • Sample

    211022-hnmrjabca4

  • MD5

    62f42bfe28f4c5667bda900cfd49121f

  • SHA1

    a41be8345afa9b6fcde1b68ae5062030e7f98607

  • SHA256

    a9b2035fdaf72654181c96552e6b93325bc994db347d8b41757066d34a235779

  • SHA512

    34c12bd7f25481f57e9fa98223c68f6548c8fdfb2f006a1c8ef5f07cf5acde4cf6628b42c1fec552ca3efe662ce2475bc60ef294970780d27884e00897304816

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    charlyparkerparker@yandex.ru
  • Password:
    Ablegod123456

Targets

    • Target

      New Purchase Order.exe

    • Size

      545KB

    • MD5

      62f42bfe28f4c5667bda900cfd49121f

    • SHA1

      a41be8345afa9b6fcde1b68ae5062030e7f98607

    • SHA256

      a9b2035fdaf72654181c96552e6b93325bc994db347d8b41757066d34a235779

    • SHA512

      34c12bd7f25481f57e9fa98223c68f6548c8fdfb2f006a1c8ef5f07cf5acde4cf6628b42c1fec552ca3efe662ce2475bc60ef294970780d27884e00897304816

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks