General

  • Target

    Swift USD PDF.exe

  • Size

    481KB

  • Sample

    211021-gkrewahha3

  • MD5

    f555598e6d0fb4e9c913b75080db2227

  • SHA1

    7de938e7c00fe91c58519495615642dbd081fd94

  • SHA256

    02e1afef37de9e6f85db592f56f13691548c8f796127e0d2c227c4f65b0033fc

  • SHA512

    0c41f745e9791abde693d447776747ff13f9e0640328813a9e1bda913428923ea8333868e8a39fa3322ea9d0adbb1d4e400c06e6e224e4de25c0492acbbdc244

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    charlyparkerparker@yandex.ru
  • Password:
    Ablegod123456

Targets

    • Target

      Swift USD PDF.exe

    • Size

      481KB

    • MD5

      f555598e6d0fb4e9c913b75080db2227

    • SHA1

      7de938e7c00fe91c58519495615642dbd081fd94

    • SHA256

      02e1afef37de9e6f85db592f56f13691548c8f796127e0d2c227c4f65b0033fc

    • SHA512

      0c41f745e9791abde693d447776747ff13f9e0640328813a9e1bda913428923ea8333868e8a39fa3322ea9d0adbb1d4e400c06e6e224e4de25c0492acbbdc244

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks