General

  • Target

    48b41ebc69c14a230326226f91464dda5c72c1f2f83947e6bfd8d264c5e7f3f9

  • Size

    489KB

  • Sample

    220520-291easbdgp

  • MD5

    3f6a568ec4be6905bb9df833778c41b5

  • SHA1

    eb4cf233edcb2815a518f8e8a92fd35ba34e939c

  • SHA256

    48b41ebc69c14a230326226f91464dda5c72c1f2f83947e6bfd8d264c5e7f3f9

  • SHA512

    1044f1d4a177ccd3e13bc53912a2fd2cb771d0d37f2bd5ab69caa080266eed8e3f73f7f34ea08547f042cde441e98fd0e8c5e02f9e3e861d1d500498feacf550

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    babacj1234567890

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    babacj1234567890

Targets

    • Target

      Purchase Order.exe

    • Size

      635KB

    • MD5

      7abd6ed3261587bcd8714fa62eeaeb22

    • SHA1

      ad4bc7fc5c9f4558ca781e985a923c45cb48812b

    • SHA256

      976cef67fbe1b476e5482d0b1c6fad9b76a8b04e241edd6d88de8584d53630a3

    • SHA512

      002c2a9e705e52dd51de641091e25cbfd31e9c907b52ff4ececb3b7b1e61e67150a97abc78108f917f7378dac053729848fee146c764f718b0ceef412b4175d7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks