General

  • Target

    d5ec87ce9fb7f40ff72fb15aa0242f0d05c31f8a0e9edcecc4ee28e1c53be524

  • Size

    535KB

  • Sample

    220520-177j6aegh8

  • MD5

    2e558244740ff5a48f8234d0bccae1fb

  • SHA1

    cbf873fee167e7819168f5553c8de072d5739fcc

  • SHA256

    d5ec87ce9fb7f40ff72fb15aa0242f0d05c31f8a0e9edcecc4ee28e1c53be524

  • SHA512

    420b45009e181e6fa865e64a78681688fcba1e1969e7235836d210b8d6b11531030872043011c726a6b44302cc4c023dc6d77e32e8be2e2ec52b5a7f925de86d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Targets

    • Target

      PO-0561.exe

    • Size

      738KB

    • MD5

      2184af28a35fa82fd8a4d068e8326fcd

    • SHA1

      3ef6f147af1c1f626f6ad3f96e5d3f649d396e4f

    • SHA256

      20cbb283cb7afb5d8fa52a8d3ec9de554015d2194891f852c089c584fb7834f1

    • SHA512

      e651d151515a60387952a3dbbd30d9a9575b4e7eb9b1c3095743abcecf2ad67a2d5685ae3aa77fb3f393c9a0e9f5bcd839a21145ea9861a97068ffc9e2c6d497

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks