General

  • Target

    a7e0711e518182b42a0a41bdff8436f8da2b5c9ba5a7de9476343c433b7348aa

  • Size

    571KB

  • Sample

    220520-3eh27sbfgq

  • MD5

    dce39772b8a3a3d1592ede2a61888d46

  • SHA1

    f6aadbe6473baaa08fe61f9aa9e1943f39b28717

  • SHA256

    a7e0711e518182b42a0a41bdff8436f8da2b5c9ba5a7de9476343c433b7348aa

  • SHA512

    a34fb55d17383df00e4b89275376380c8aa533e6314d9bdb1f2791b85eea7c75f0e93eb9d1470b69ad31d0e9e75e8c7fae72ac5ff7d235cad244fb2022735d9c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chibuikelightwork1

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chibuikelightwork1

Targets

    • Target

      PO.pdf.exe

    • Size

      888KB

    • MD5

      56c6dc5e37250538b7bc7c24f39550a1

    • SHA1

      6edc1bdab87081c9dc36960767ddd19b493ba54e

    • SHA256

      a266556929b4c517579d1af3036d48929520bd91befd5e3259ce0622557e2bf8

    • SHA512

      b46d95a21a8b3c0784e6ed15a0724196ef3d874ca971a34a73fa43743967c7625e546e7e1cfb10126e1173e60c29f8117920092ef1f1d0a095b2a9b1e2808bc0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks