General

  • Target

    91c7ba142c45a2ce4c755fa160b1c7384817874d469ea63581405370c82f96e7

  • Size

    386KB

  • Sample

    220521-ae3sdsdabr

  • MD5

    38b678b6e562f7b2360d9591f532e983

  • SHA1

    17d8808270c1427b3177525b0122b9995a59a390

  • SHA256

    91c7ba142c45a2ce4c755fa160b1c7384817874d469ea63581405370c82f96e7

  • SHA512

    7f572695f006af7ea468800c8177302436b0fa94abc5be160fc6ff6604a39d0567e88e5a0f6bd79f3aec7972f48f129b92633a864af7ef4317f484bfe4a44c52

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hreny123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hreny123

Targets

    • Target

      PO 345678..exe

    • Size

      485KB

    • MD5

      7b85df8eba93a685fc8a12ae7952f225

    • SHA1

      c4dac747ec8ff30289dcc2738405de8342046d4a

    • SHA256

      44d65b93eceec4fd2bff72984dc09943233e36583ec80198cc00bf46d90c64ee

    • SHA512

      0824ac8996645476c757ca4714da9d3ad0ad46bb850f31746e3613eba867ffc39595bfe805317151371f79eca91a1c2ef10a0005a3519342c6d1820f50e51677

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks