General

  • Target

    ed06b626594b3b64cebc4de43366f2c11ec028941ac5ceb6580f57757575c919

  • Size

    492KB

  • Sample

    220520-3lqqmacadk

  • MD5

    85629d736d4abc21e6ba21eac8569559

  • SHA1

    571dcb8bbd985892dbd327e5c735208407f10043

  • SHA256

    ed06b626594b3b64cebc4de43366f2c11ec028941ac5ceb6580f57757575c919

  • SHA512

    fb10d8f463d14df6d0f6b950969ca3f3c830c01c592e4b6e66bbc85a7bcbe94b690c0a624467a105f2b73d0254323642caebab14e0250105dfdc7bc81ff41b79

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    Smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hazards0

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    Smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hazards0

Targets

    • Target

      29_07_20_Complaint Letter.exe

    • Size

      603KB

    • MD5

      a72c3f0cacbf687e5615f18af30fce5f

    • SHA1

      b7fb6a190458b6a35083eb2c31e76643b02b5ec7

    • SHA256

      b24f7e290011f02c24c5db79555e80f14d4e407778995062e23fcdefc97a3308

    • SHA512

      afb6f6377e2786911897a6990c6bc8f6052836a072a9ddef62b6819212d45fbe6c4f4a619a77307ab490d1ea0c0da1d07fb3e2dbb109c025a4041448d859ee3d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks