General

  • Target

    fc607510637e08d88661ebb48c5e0da3c787a87c2e94683c266b896b8d2202f5

  • Size

    567KB

  • Sample

    220520-3hlmhaghf3

  • MD5

    9254fee60397ea3d20ee6b5397e9375f

  • SHA1

    9e95c75f0336928a110afc846d598949f4703109

  • SHA256

    fc607510637e08d88661ebb48c5e0da3c787a87c2e94683c266b896b8d2202f5

  • SHA512

    b56a89bd0717708fa4ad14b5238d7586404a136263fead4ff36c9f84d10c6edab1e5fec9e8f2e20689e75418c9f47ac4b8272a363dcb53565123db0ab5e6fde8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chukwudi123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chukwudi123

Targets

    • Target

      Payment-Copy.exe

    • Size

      733KB

    • MD5

      de67a3a4fe2cfd212015b21591ca5e66

    • SHA1

      3ba1e4ffc548abdf9d1d271e7c32368411d2f877

    • SHA256

      3c84239cff22632c2ec3809490a5d558d526b70f6f18f051103404fa66f88113

    • SHA512

      a4971eb68bac9ec320e6e90e9ee8f2ed908b16251bf8e64fbf8bb840a24797ccba929ccb481ab02cf7df58998e2de72779b0773b13f4733b31e14db42b97b03d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks