General

  • Target

    Payment PDF.exe

  • Size

    458KB

  • Sample

    211020-pabwfahhfj

  • MD5

    310a9e5f4905679981f172b9c1632574

  • SHA1

    8e88a74b01f802034d9651e7ee671d7d715d73b9

  • SHA256

    662d7424fe5c983f0c5c245536584c97f41de3ae23c1783d2b67d3586683b767

  • SHA512

    e2529df5ee9f96cf81f949a8b7ffd7b36995f66f0cb348519fa3c4ab3d6321961e165b12061e654002696f987066d70be5ea77716af77d592cac5e75b91257ae

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ablegod123456

Targets

    • Target

      Payment PDF.exe

    • Size

      458KB

    • MD5

      310a9e5f4905679981f172b9c1632574

    • SHA1

      8e88a74b01f802034d9651e7ee671d7d715d73b9

    • SHA256

      662d7424fe5c983f0c5c245536584c97f41de3ae23c1783d2b67d3586683b767

    • SHA512

      e2529df5ee9f96cf81f949a8b7ffd7b36995f66f0cb348519fa3c4ab3d6321961e165b12061e654002696f987066d70be5ea77716af77d592cac5e75b91257ae

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks