General

  • Target

    62643a88b3ffe240d82913677b51d2859aa4259a0de5e622d91c427d95b72214

  • Size

    588KB

  • Sample

    220521-aqsfssafc9

  • MD5

    78bae47e3490cfc2dd746e2dfe3fc46e

  • SHA1

    ab3b9623cd3335115e902c1327d10b37dc91517d

  • SHA256

    62643a88b3ffe240d82913677b51d2859aa4259a0de5e622d91c427d95b72214

  • SHA512

    9244f9bee1e0fab363bc715fa90d43a7ef647128f3fcffc8d991dbcc6ba5f1790525e258ec30dbd6d2a9b556b94f0b80f45235c32cac1c6572f1bf6fe7a73d62

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessing123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessing123

Targets

    • Target

      TT COPY.exe

    • Size

      761KB

    • MD5

      bb8f5642be2986a4e0d2da53bd547294

    • SHA1

      4a5d0c6761faf348ff681c200fa71ac8e9be996e

    • SHA256

      8c29b13f33418d5a7d7797bccd6823314cdfd88670d886cf64c28b2ee880a286

    • SHA512

      a09b53023c324daee3e6a0995cfae8efcfd04a20049ea1b7278ca0784840526e723693ff61d8ef60292b5b2ee01640285c6e953ee0a9f77a7092ed356f1a53fd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks