General

  • Target

    sev 706.exe

  • Size

    1.3MB

  • Sample

    200624-h5mvyvbtn2

  • MD5

    4b62a2d2533c835e076e624d4868aa34

  • SHA1

    63b38f06177b8d813db73af108243f3e6f62985e

  • SHA256

    4be78840f5c06e36d89a6afecf526e748b42b86bac3cfae36bb0d514c4092b66

  • SHA512

    1bfcc07188454ced0268089185a1c2461d358154544ebaf680898653d0ee8af8f5b7fb10f96ec81fabd87d569714e95c62972381681a53c75b9b54d3425a3472

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.sarniotex.com
  • Port:
    587
  • Username:
    morison@sarniotex.com
  • Password:
    Eop!OeY8

Targets

    • Target

      sev 706.exe

    • Size

      1.3MB

    • MD5

      4b62a2d2533c835e076e624d4868aa34

    • SHA1

      63b38f06177b8d813db73af108243f3e6f62985e

    • SHA256

      4be78840f5c06e36d89a6afecf526e748b42b86bac3cfae36bb0d514c4092b66

    • SHA512

      1bfcc07188454ced0268089185a1c2461d358154544ebaf680898653d0ee8af8f5b7fb10f96ec81fabd87d569714e95c62972381681a53c75b9b54d3425a3472

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks