General

  • Target

    153e897a2b659f6168bc927aa233feaf5a1ef44bf57354b9cbdefd7ba6e00afc

  • Size

    390KB

  • Sample

    220520-3dwlxagga4

  • MD5

    3627752fe9192ad8f21279e0126b68bc

  • SHA1

    9423a077117198d3e585647b8d61a626215720a9

  • SHA256

    153e897a2b659f6168bc927aa233feaf5a1ef44bf57354b9cbdefd7ba6e00afc

  • SHA512

    6ff5554e24de2217358f262730cfb0f7e7b0a0ec06732e02333aaef5c0407be7f93fc55784fa8aabc112a6ce7a4bccaab3bd9deffcec1104650e12882a79d19d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    rosemary@@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    rosemary@@

Targets

    • Target

      New-PO-075609-Quote_Sample_Order-Specfications,xlxs.exe

    • Size

      469KB

    • MD5

      a6809fe893a8d574492ed8cf746e160c

    • SHA1

      d659dfeb7015595128b7df60e1a90575bb2be1a4

    • SHA256

      43df57ab41efe08b1cefccb610962e31bf15c398323ce558b0218c7e8be89e9d

    • SHA512

      43de87ed16fe3f96e87f5c8283670a48f05eacf0d10344c965229a14f568c9647b41fdb7dd85aecb04cb32a8ee1d300e1929d64ef7d68022e6d74acc183270af

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks