General

  • Target

    a66b9f39d269afb6b968c776837fa152fee65ccda289f59b1144343957aee06b

  • Size

    362KB

  • Sample

    220520-2skmhsahgr

  • MD5

    e5b4da22b42fe60dd78a47962b959302

  • SHA1

    f45675163dc7f42a454cf6a217fa83198a329007

  • SHA256

    a66b9f39d269afb6b968c776837fa152fee65ccda289f59b1144343957aee06b

  • SHA512

    8bc7acbd1df30cbed69740b0aebba13dbc38dd0e29a9d2f687886cc6ef2d9c4f7e19e20abd580105d0eb69ce732074c3732d5b0b6c0df2f0e41aa8a623955775

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikem123456789

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikem123456789

Targets

    • Target

      New Order.exe

    • Size

      427KB

    • MD5

      9fa90422f13ff85f849c28367ad97e11

    • SHA1

      7c920bb3c70c1f133d7b7a12df8f4ce6f1a262fa

    • SHA256

      23f570b95cb1580bf303918349c89d37bfefa19c76dc269b8af9be2438693da4

    • SHA512

      5aa6e87e75eeb356135b907a913e63289cf4465b7134c89f40b8d8046b5c99323781e754bda8eed0097f3f8788d01ca695af90620779f1f9034a870cfca412d9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks