General

  • Target

    PO44087537318.exe

  • Size

    726KB

  • Sample

    200731-t99btr87ss

  • MD5

    7074609669cea6bdeb02c813c132a503

  • SHA1

    d3c0d1894a229f1c16e99d0fa4d3e9b6f2dcf7ff

  • SHA256

    f8e79509055e8e73a467ac3fc37c303ce1968417c0d4cc76df99af32cf692f02

  • SHA512

    d8d58c2b1d3ebc9fb70a9fdb9d5a3ef9e87c482c842344f64e738f811d4ebc1ff9b606efd238227ccff867931e1ac5c78eb91af4ba92603286b5198fcc25bb1a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    daniell.roy@yandex.com
  • Password:
    9NJSzWzvhDYcb6b

Targets

    • Target

      PO44087537318.exe

    • Size

      726KB

    • MD5

      7074609669cea6bdeb02c813c132a503

    • SHA1

      d3c0d1894a229f1c16e99d0fa4d3e9b6f2dcf7ff

    • SHA256

      f8e79509055e8e73a467ac3fc37c303ce1968417c0d4cc76df99af32cf692f02

    • SHA512

      d8d58c2b1d3ebc9fb70a9fdb9d5a3ef9e87c482c842344f64e738f811d4ebc1ff9b606efd238227ccff867931e1ac5c78eb91af4ba92603286b5198fcc25bb1a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks