General

  • Target

    Order_specification.exe

  • Size

    1011KB

  • Sample

    200630-mz8jebqera

  • MD5

    be8c82a946af2a62b245b2eeeb88fdd3

  • SHA1

    d1d161c4a334e2251c90e9faf6d0c76c7ed06403

  • SHA256

    ab73714788b9dc00470ea8ab91b4e6965546b9768cd3a897e4ca042e3303b126

  • SHA512

    20ac8c86cee7d4a6c8fbd4333b034348adba64c74c7c7039ce7867744d9add9f8a92fd238c0c8162f93f36a3a9ef6deca59e5c3ed37702ade1eb308c505308ad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    slickdike@yandex.ru
  • Password:
    dikeborngreat1

Targets

    • Target

      Order_specification.exe

    • Size

      1011KB

    • MD5

      be8c82a946af2a62b245b2eeeb88fdd3

    • SHA1

      d1d161c4a334e2251c90e9faf6d0c76c7ed06403

    • SHA256

      ab73714788b9dc00470ea8ab91b4e6965546b9768cd3a897e4ca042e3303b126

    • SHA512

      20ac8c86cee7d4a6c8fbd4333b034348adba64c74c7c7039ce7867744d9add9f8a92fd238c0c8162f93f36a3a9ef6deca59e5c3ed37702ade1eb308c505308ad

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks