General

  • Target

    shipping document.pdf.exe

  • Size

    559KB

  • Sample

    200707-k8rvxznr32

  • MD5

    3f8e1c37e8354ae547c0b6f3f64022cd

  • SHA1

    a19a8598d719f32bcefd7fe38c504f41b6992c87

  • SHA256

    c6be88731d6b6921aa6b8931ccad19bd0b1028c9c2e03b7d9d6245d6cc5d6271

  • SHA512

    d07f070802a8254c41bd094ad0a755b9901250e4ec3ee3decd0ef634ceb8c46e8a65a667729d79cdebe074701ea1cb67fe3846be5966b4aa95b4cd3f86120f47

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Targets

    • Target

      shipping document.pdf.exe

    • Size

      559KB

    • MD5

      3f8e1c37e8354ae547c0b6f3f64022cd

    • SHA1

      a19a8598d719f32bcefd7fe38c504f41b6992c87

    • SHA256

      c6be88731d6b6921aa6b8931ccad19bd0b1028c9c2e03b7d9d6245d6cc5d6271

    • SHA512

      d07f070802a8254c41bd094ad0a755b9901250e4ec3ee3decd0ef634ceb8c46e8a65a667729d79cdebe074701ea1cb67fe3846be5966b4aa95b4cd3f86120f47

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks