General

  • Target

    QUOTATION.exe

  • Size

    1.3MB

  • Sample

    200624-zr94a7ygks

  • MD5

    6c2e11f32932cc245e2c4707a07bd292

  • SHA1

    cd4bfad529114d8e9a5dbc9b4f6fd0d43ee52965

  • SHA256

    f773cd5390003e190f79f0ce0f26b95513f2f4d78d4e5f6334515c44631e0a07

  • SHA512

    33f67b77ab04a5dc26ef58ab18e602f5f44f4125417006fb0b0335b2067b934e00f8a118be0de06c57f0ab29f93e4abb62da3b14f11004b0350bf1ff451a8547

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    johnmuller509@yandex.com
  • Password:
    vicanto1994

Targets

    • Target

      QUOTATION.exe

    • Size

      1.3MB

    • MD5

      6c2e11f32932cc245e2c4707a07bd292

    • SHA1

      cd4bfad529114d8e9a5dbc9b4f6fd0d43ee52965

    • SHA256

      f773cd5390003e190f79f0ce0f26b95513f2f4d78d4e5f6334515c44631e0a07

    • SHA512

      33f67b77ab04a5dc26ef58ab18e602f5f44f4125417006fb0b0335b2067b934e00f8a118be0de06c57f0ab29f93e4abb62da3b14f11004b0350bf1ff451a8547

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks