General

  • Target

    8a2d2677003f896460b80703ce7d6eca5dc80ec85d9a3de0c5e6dbecbfdece93

  • Size

    532KB

  • Sample

    220521-age44sdahn

  • MD5

    a9160bf8f8969f9061f5431b676ebd79

  • SHA1

    48fd24fc4bc115f1ebdd9d94ce809b4ca653c8c6

  • SHA256

    8a2d2677003f896460b80703ce7d6eca5dc80ec85d9a3de0c5e6dbecbfdece93

  • SHA512

    34c52b4bf0d07f03d8ef78ec29cd3263f642502e9457f4702904875a98a1f123c41aa41b723846f288b20577d2080de397e2ad584c271ee93704141d66ba6ba7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godwillmakeaway2day4me4sure4sure

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godwillmakeaway2day4me4sure4sure

Targets

    • Target

      PRODUCT INQUIRY_Pdf____.exe

    • Size

      471KB

    • MD5

      c0e7bf237191af4ad67bde75d1877d73

    • SHA1

      92f75a4a1e4dadf537821cbf3cb05694c8d18826

    • SHA256

      259c12edc3bf5e4b46369016b698b8681003919e9756d38d11bf9495c1528bc2

    • SHA512

      910949d4997e31c74718e2e9001b22e26a7a91e57e4ce9326f60114707cbd74eeb03fe870e320776cc7aa44e60eb6aa822bd5b287850e79deb719378ae8a1d2f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks