General

  • Target

    56a6d776412d00655381e2f1df4c53837c58ffb933bb5c896b4375fc97c3ae33

  • Size

    821KB

  • Sample

    221125-l57d2sdb6x

  • MD5

    d35db88b2c20127d768d5258184ff3fc

  • SHA1

    4fc478d20bea3aac8b8bdab2a2fbbb6c8cee04ed

  • SHA256

    56a6d776412d00655381e2f1df4c53837c58ffb933bb5c896b4375fc97c3ae33

  • SHA512

    c232696dd0e7dd8d671de84c0f6115ca9536ea287327a928c52441c3fc5bafd18e7ae0c4bf673f0680572c625dbc2be73de02c129eae3e6cb06c3c11851dad88

  • SSDEEP

    12288:WG2qjXUb9tm//NXYQkCIgWB3FgE7WZi9709qtykVdsIC3+zCfYbumbfm8Ot5ui0D:rFQb9QZWJzcY67fbn/dY+uYzTo5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ugoblaq007

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ugoblaq007

Targets

    • Target

      56a6d776412d00655381e2f1df4c53837c58ffb933bb5c896b4375fc97c3ae33

    • Size

      821KB

    • MD5

      d35db88b2c20127d768d5258184ff3fc

    • SHA1

      4fc478d20bea3aac8b8bdab2a2fbbb6c8cee04ed

    • SHA256

      56a6d776412d00655381e2f1df4c53837c58ffb933bb5c896b4375fc97c3ae33

    • SHA512

      c232696dd0e7dd8d671de84c0f6115ca9536ea287327a928c52441c3fc5bafd18e7ae0c4bf673f0680572c625dbc2be73de02c129eae3e6cb06c3c11851dad88

    • SSDEEP

      12288:WG2qjXUb9tm//NXYQkCIgWB3FgE7WZi9709qtykVdsIC3+zCfYbumbfm8Ot5ui0D:rFQb9QZWJzcY67fbn/dY+uYzTo5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks