General

  • Target

    1eff5af171c5fa07acaeefa0889a4a11b0c1580f750ad9809eab013c0b7d25a5

  • Size

    218KB

  • Sample

    220520-2z89fsbcfl

  • MD5

    c29e868faffbce6d59cd7b01002e7ccc

  • SHA1

    3fd4904b7000933ebb258a6109964a97f080b60f

  • SHA256

    1eff5af171c5fa07acaeefa0889a4a11b0c1580f750ad9809eab013c0b7d25a5

  • SHA512

    1a1f647707a5b43988824eff8664e1a1e93f05a269029ccd8a16caf08a7aa08545e3410f00b96330a8f43af6b1412684d1013a37f64745fa65a0e00b4c52b368

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ALIbaba123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ALIbaba123

Targets

    • Target

      PO 82BX2020.exe

    • Size

      390KB

    • MD5

      11ed47461b614a465f80e3a1314e857f

    • SHA1

      c49542000b139a9569793c5e820f6aa553287fbd

    • SHA256

      269faa945d06cde0c6b3f2114f6575e1003f66fcb1426b2b78f2991568e082ef

    • SHA512

      37aea23dc53ddf9afc3b5f1ab7b081b22fbe16125acd6fe14a44aec1e5582354ab297b42142c3b897304b33519efb69baf6323605999d16285d0770b7d248834

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks