General

  • Target

    shipping documents .pdf.exe

  • Size

    637KB

  • Sample

    200711-sz22rqrela

  • MD5

    199be130a6cda6ba1fb5cfca745d5ea6

  • SHA1

    dba82bab87b90e121ec3739df5668175bb66574e

  • SHA256

    a388280b12a42ba03f6fefa60d8a6b4e6e78a252c3a5524b582761326d1895bd

  • SHA512

    0a49ef8ebfa74e8f42cf78c4cf4e9f60ee518a458a3be9b7d5000cd924feb9a455a4a06637216fa389c0bba4f7a3949b72b7640a2b0855ee5ba15f5011767869

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    infokingking88@yandex.ru
  • Password:
    kingmoney12345

Targets

    • Target

      shipping documents .pdf.exe

    • Size

      637KB

    • MD5

      199be130a6cda6ba1fb5cfca745d5ea6

    • SHA1

      dba82bab87b90e121ec3739df5668175bb66574e

    • SHA256

      a388280b12a42ba03f6fefa60d8a6b4e6e78a252c3a5524b582761326d1895bd

    • SHA512

      0a49ef8ebfa74e8f42cf78c4cf4e9f60ee518a458a3be9b7d5000cd924feb9a455a4a06637216fa389c0bba4f7a3949b72b7640a2b0855ee5ba15f5011767869

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks