General

  • Target

    c122d340b6be65616653b9a7e2138f4c8e7e59837472d41644a84d757f1c0afc

  • Size

    642KB

  • Sample

    220520-19tfbaehg3

  • MD5

    33f8bfe7b01e212cd226dc3184981983

  • SHA1

    4bde2f77da26ae682fa94248c7ed25d7c9c1828c

  • SHA256

    c122d340b6be65616653b9a7e2138f4c8e7e59837472d41644a84d757f1c0afc

  • SHA512

    8f928f19ed3d43f35b1c8c2e30eca9df603bbfab847d24b627282d34cb4f2a2c59e4924e8d5e4b5425cf421a189838f0eadb35009ebee7455dc50bb49e5cb52d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kissme4eva

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kissme4eva

Targets

    • Target

      quc1ypVDFqD5PiQ.exe

    • Size

      703KB

    • MD5

      67ca37bebd4c18346d6f066ce97aad4c

    • SHA1

      1ef357b7c4a7453f26e4cf0d6562500cae5c5b0a

    • SHA256

      e0318609b7eaefa729593d5bbd72961e03e1e2ed8813c50b787c75352fa48a6e

    • SHA512

      d30dd85c82d337a8109d209fe54009d43153014532310fd7dbad71ce713d4e6d3641d9a65fce3b5da53ea1b7aaecfa05a9608b95fd4fe938927cc8ac6f8ba0d4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks