General

  • Target

    6f5b77c86413206233142b2ba3578f6c63b3c5ae40d41d08d7fca71aba35ea34

  • Size

    712KB

  • Sample

    220520-2fmw4sadbn

  • MD5

    1be02360fc537969c6f74c23b4409a5e

  • SHA1

    16e2cad31d0904044cd4015733bc2eeb4e2862d6

  • SHA256

    6f5b77c86413206233142b2ba3578f6c63b3c5ae40d41d08d7fca71aba35ea34

  • SHA512

    37eb4861a450dd061b12c767644b40287aea5b19e1d61e5cf52d9ed41b18a6ff792649493ed25d0b6bd9c239a4facc3fb666308efca42fcb2a0bce0c67bed5c3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    96965648

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    96965648

Targets

    • Target

      PO-8372929.exe

    • Size

      744KB

    • MD5

      25d6413e1ea562551c244fa9ab2ac6a3

    • SHA1

      fdc6ac2e4303f7f92f0e6c8cd7203ffaa1d05e04

    • SHA256

      4aba472bffc408315c06d8d015ac5241175d6ccfea8c3c04065ba64eccd94cfb

    • SHA512

      b50f728e54397761e1989fe1ad938dfca4bf63457673714b064f61f4e4927923cd74a6bbf96c10575b6b158121acbd763e0d5955cfdecce40a0c36d9f69a088c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks