General

  • Target

    250205ed2b8e3e7272983094abaa802748408186163c4bf26cd5f4fc5c425f24

  • Size

    549KB

  • Sample

    220520-2l28zsafcr

  • MD5

    139977e47feeee0142502cd946b9bba7

  • SHA1

    5361eb384f4bc1a1579a3776f70e8770c3db3399

  • SHA256

    250205ed2b8e3e7272983094abaa802748408186163c4bf26cd5f4fc5c425f24

  • SHA512

    21db79b30e2c9d0eb843891b41daacf0c63a936a22fbaa84213d6cdc189a47efc71d2ccb1a1b702d6e36d4a03c1e7bc29b108b3d4f69bf7397c8b9421bac0856

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chinwendu123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chinwendu123

Targets

    • Target

      PO.exe

    • Size

      635KB

    • MD5

      55140ff87747a3ed721b053b3012c413

    • SHA1

      af976e3c1f3299f91fa210b663b3ab7cd3f2252f

    • SHA256

      7e6255b2167102b7df469de6cc873668440e156aba6fe6b3d00ab4e052ce1dce

    • SHA512

      04a3cd883e3bc1c032f3805612b67141e16614e4c2d3908cb01345ce049ac4dba4f0aedfabf2fa8afc997b06c2a1f7dff508a061743d0e8b8d3cdcef55ad4b46

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks