General

  • Target

    SHIPPING DOCUMENTS.pdf.exe

  • Size

    456KB

  • Sample

    200707-qw1nyhrt3s

  • MD5

    8fdb51406e20a16f4e4331e4f140f5a5

  • SHA1

    f0ed7539693b7a1ce1083722300dbd03cdd968db

  • SHA256

    7f41f48a7e8e4e0e5a1a718cee1e04a2eed7600bca5f44f87221b82ee0ce6aa8

  • SHA512

    1abe68bc4089aa72b93e455fb772046d7e20e63ce6ff844668ff156be88053fcf264cfbc842b0b4b6df452d4bbf4b680a281257e3dc935d397b00bc8f2be03f2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Targets

    • Target

      SHIPPING DOCUMENTS.pdf.exe

    • Size

      456KB

    • MD5

      8fdb51406e20a16f4e4331e4f140f5a5

    • SHA1

      f0ed7539693b7a1ce1083722300dbd03cdd968db

    • SHA256

      7f41f48a7e8e4e0e5a1a718cee1e04a2eed7600bca5f44f87221b82ee0ce6aa8

    • SHA512

      1abe68bc4089aa72b93e455fb772046d7e20e63ce6ff844668ff156be88053fcf264cfbc842b0b4b6df452d4bbf4b680a281257e3dc935d397b00bc8f2be03f2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks