General

  • Target

    Original Shipping Documents doc03602856.exe

  • Size

    431KB

  • Sample

    200719-nya8qvgk7e

  • MD5

    f133559d2608409694d4da0153db0d3b

  • SHA1

    2bb0c846d5378f6863573c6aabcbc175e868ea18

  • SHA256

    4f4e496ac1663d032c60be512df631de975531f5897bbe9e60f2660c844031ef

  • SHA512

    de93be84c36424006e934de0f47a5e29b496a1bc1c6d4b17958b8bf9bea064f2189cdb4348fc8e013f413e85247e69aabfcb374995a449083c12083e2396558f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    drsaint1992101

Targets

    • Target

      Original Shipping Documents doc03602856.exe

    • Size

      431KB

    • MD5

      f133559d2608409694d4da0153db0d3b

    • SHA1

      2bb0c846d5378f6863573c6aabcbc175e868ea18

    • SHA256

      4f4e496ac1663d032c60be512df631de975531f5897bbe9e60f2660c844031ef

    • SHA512

      de93be84c36424006e934de0f47a5e29b496a1bc1c6d4b17958b8bf9bea064f2189cdb4348fc8e013f413e85247e69aabfcb374995a449083c12083e2396558f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks