General

  • Target

    666746643111.exe

  • Size

    448KB

  • Sample

    200624-5phad63j4n

  • MD5

    8b74de14057ed678f84ae6cee07a3ce9

  • SHA1

    40201328a50849931a7d8bdfd8a229ae1790ad8d

  • SHA256

    142a1fe1705fd25fd1add5f1e12e907a40465b51e3c1bd95b4afd7b00b08e232

  • SHA512

    8a624e48118357ee0552d405678c64b04962c5af2d7e62298d542135da0c806638f3b5b01289849e3a2ee21db9ff1bb751d2636af2c8745330e1f5c35a648383

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    w0rkoff@yandex.ru
  • Password:
    08037112075

Targets

    • Target

      666746643111.exe

    • Size

      448KB

    • MD5

      8b74de14057ed678f84ae6cee07a3ce9

    • SHA1

      40201328a50849931a7d8bdfd8a229ae1790ad8d

    • SHA256

      142a1fe1705fd25fd1add5f1e12e907a40465b51e3c1bd95b4afd7b00b08e232

    • SHA512

      8a624e48118357ee0552d405678c64b04962c5af2d7e62298d542135da0c806638f3b5b01289849e3a2ee21db9ff1bb751d2636af2c8745330e1f5c35a648383

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks