General

  • Target

    ae197e82ae6ba68bb7dff047e5dc0f26eec5dd56699e2b7b052b9eacdd2b051a

  • Size

    403KB

  • Sample

    220520-2wv8esbbam

  • MD5

    1d467ee89756dee1a52ad48d5fac0776

  • SHA1

    9acedfd4bd354d718f04a2f46d6a18164e598050

  • SHA256

    ae197e82ae6ba68bb7dff047e5dc0f26eec5dd56699e2b7b052b9eacdd2b051a

  • SHA512

    c6de8db62bb763fe2d86b11c6e3383fd3552ab1486517ed0504c31235d613629d90538e050b0b66683f249959b6bc92dab7f49adf474eda29635c90f1def2356

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pussy12345

Targets

    • Target

      MT103.exe

    • Size

      446KB

    • MD5

      50a9dad5978b55b81a7fb08506479570

    • SHA1

      648be1895b2d47d2132dceec7d18bfa43486ee4c

    • SHA256

      7815b27fca27429b09059eda7dfe2f60012d73463ab15b95d6eb624f1f7681ff

    • SHA512

      764f8c7ea986dc5348f1c87373894126b2c385359c36c0d70783e311634111fd3a1fc8bef476ab6bcc8db08a0d53e57cfd312a3696885442f9315a2edbceea8f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks