General

  • Target

    3b6bceb69c87894f3f595b4678bed358898c4df2508017aeddeaa0fb77ebfa33

  • Size

    706KB

  • Sample

    221125-lref4scc6w

  • MD5

    769ecc2a54f6a6812a3ab9a1820f1553

  • SHA1

    b2e813a69dcc9446782221b15dd4891c2c0ac5d5

  • SHA256

    3b6bceb69c87894f3f595b4678bed358898c4df2508017aeddeaa0fb77ebfa33

  • SHA512

    a4d9a719974956f04fcb4ea8b043856f237a4c947313726fe259355f0e632ad90020ba30ac453a5884db2c2de7cdfdec01af0b92bde45bb3e1583247893c6918

  • SSDEEP

    12288:NHdBswn4xMrWS17t6eZFdwOoHAZZi9709q6HedpDRIRheOsfWw0w2wZpf5T6qpyu:rrTZIp6Kow0wpf5T6SuO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    justice852

Targets

    • Target

      3b6bceb69c87894f3f595b4678bed358898c4df2508017aeddeaa0fb77ebfa33

    • Size

      706KB

    • MD5

      769ecc2a54f6a6812a3ab9a1820f1553

    • SHA1

      b2e813a69dcc9446782221b15dd4891c2c0ac5d5

    • SHA256

      3b6bceb69c87894f3f595b4678bed358898c4df2508017aeddeaa0fb77ebfa33

    • SHA512

      a4d9a719974956f04fcb4ea8b043856f237a4c947313726fe259355f0e632ad90020ba30ac453a5884db2c2de7cdfdec01af0b92bde45bb3e1583247893c6918

    • SSDEEP

      12288:NHdBswn4xMrWS17t6eZFdwOoHAZZi9709q6HedpDRIRheOsfWw0w2wZpf5T6qpyu:rrTZIp6Kow0wpf5T6SuO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks