General

  • Target

    e6fab130740ac3dfe66b669308694f35707b3a1b5c5a771e5331b064bcacbdbd

  • Size

    450KB

  • Sample

    220520-165n6segc9

  • MD5

    937ef05a0ddb076534389e79b8cb9bf8

  • SHA1

    2c2ee967daff75c7f1f1b064e511123539dd4b85

  • SHA256

    e6fab130740ac3dfe66b669308694f35707b3a1b5c5a771e5331b064bcacbdbd

  • SHA512

    b68dfbe9f2b77e51791558df703bc27cdfb740d7304d40e2fd2bf0e0a9cd5f2e9bf807c126d5d1f92d3c9e79b5926424b77d51432abba6317d16a8c7c7bec3d1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^#@&^54433333

Targets

    • Target

      AW & Invoice.exe

    • Size

      537KB

    • MD5

      2105480cedbc61282adde16a5ff7b07d

    • SHA1

      b9d8588df5b759a2cc19a4bef2b4d288b3dfef41

    • SHA256

      b044fa4d76f9c6799b1c9a15a1f70fc687a8116f7ea4ef9282e2d50a8bca4c8e

    • SHA512

      9803989f3a8f77751b051277572171d157c0685928574376e20527b8140bb790e07b54d0e7aa953118c46603def8e483fa699594534c4978e070e292bc3142a9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks