General

  • Target

    BL Draft DOC-20200716-PL#73820.exe

  • Size

    569KB

  • Sample

    200717-pdn342rvae

  • MD5

    9d053999325a2bec268f87221c67e989

  • SHA1

    76f78a2db52f185dae549602630cd3e4fb840b48

  • SHA256

    7dca78670f25be48dc43566c5d13185a9f6fa638f7bca006ebbb16f433b6bba1

  • SHA512

    ecba794cd2d13b55339964c02ab28e784fc1ca89ce2eda5eb571b0cef06af70c34f4a747cfce5d5bd3bbb3028f0db416aa222294def7ad82743eba4cd2dd49f8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Targets

    • Target

      BL Draft DOC-20200716-PL#73820.exe

    • Size

      569KB

    • MD5

      9d053999325a2bec268f87221c67e989

    • SHA1

      76f78a2db52f185dae549602630cd3e4fb840b48

    • SHA256

      7dca78670f25be48dc43566c5d13185a9f6fa638f7bca006ebbb16f433b6bba1

    • SHA512

      ecba794cd2d13b55339964c02ab28e784fc1ca89ce2eda5eb571b0cef06af70c34f4a747cfce5d5bd3bbb3028f0db416aa222294def7ad82743eba4cd2dd49f8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks