General

  • Target

    Payment-Copy.exe

  • Size

    733KB

  • Sample

    200731-k986xgzyqa

  • MD5

    de67a3a4fe2cfd212015b21591ca5e66

  • SHA1

    3ba1e4ffc548abdf9d1d271e7c32368411d2f877

  • SHA256

    3c84239cff22632c2ec3809490a5d558d526b70f6f18f051103404fa66f88113

  • SHA512

    a4971eb68bac9ec320e6e90e9ee8f2ed908b16251bf8e64fbf8bb840a24797ccba929ccb481ab02cf7df58998e2de72779b0773b13f4733b31e14db42b97b03d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    chuk5anderson@yandex.ru
  • Password:
    chukwudi123

Targets

    • Target

      Payment-Copy.exe

    • Size

      733KB

    • MD5

      de67a3a4fe2cfd212015b21591ca5e66

    • SHA1

      3ba1e4ffc548abdf9d1d271e7c32368411d2f877

    • SHA256

      3c84239cff22632c2ec3809490a5d558d526b70f6f18f051103404fa66f88113

    • SHA512

      a4971eb68bac9ec320e6e90e9ee8f2ed908b16251bf8e64fbf8bb840a24797ccba929ccb481ab02cf7df58998e2de72779b0773b13f4733b31e14db42b97b03d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks