General

  • Target

    Rechnung 3199900-331_pdf.exe

  • Size

    371KB

  • Sample

    211202-p9sm8sbga3

  • MD5

    f61fd26952407cbcc39a6d9a4d2d6016

  • SHA1

    0d83d119805a98932fa5456b00306c1f67bc8963

  • SHA256

    6ed006337881053687665f8b968447a18ba92ea31e4864f468e90d793ef78a68

  • SHA512

    94846215ac278b770c50b5c9c9435ff135f9a7fb169e6093cf119c4878fa18ccca2864fde88ce6a27a523467bfac135719d52af0bfab11ca774d098075d0a086

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Serverwap2020A

Targets

    • Target

      Rechnung 3199900-331_pdf.exe

    • Size

      371KB

    • MD5

      f61fd26952407cbcc39a6d9a4d2d6016

    • SHA1

      0d83d119805a98932fa5456b00306c1f67bc8963

    • SHA256

      6ed006337881053687665f8b968447a18ba92ea31e4864f468e90d793ef78a68

    • SHA512

      94846215ac278b770c50b5c9c9435ff135f9a7fb169e6093cf119c4878fa18ccca2864fde88ce6a27a523467bfac135719d52af0bfab11ca774d098075d0a086

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks