General

  • Target

    8615973630d54c182d61eb9adcfd93d05e43d4d1a8f75c0ab24d2841f7a2e487

  • Size

    624KB

  • Sample

    220521-ahp1psace9

  • MD5

    3d75c59393c92424cd3f5484526b16d6

  • SHA1

    894225c719e828f3d5d2e98dde28defa45839af8

  • SHA256

    8615973630d54c182d61eb9adcfd93d05e43d4d1a8f75c0ab24d2841f7a2e487

  • SHA512

    6ef3f54e356c060d1c9a8c8e53d9e3d62a4b0426195a5703060a0d189592881dfc7e79e0a212d853e42440b84e5cb4939e4e7fdd1ab010a6b02d570f55cb183e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Targets

    • Target

      quotation.pdf.exe

    • Size

      658KB

    • MD5

      cf3ee23fbd9742d957d1b78246984bb0

    • SHA1

      82d3ad19783376f807ca805a0716e9171e5c238f

    • SHA256

      5f12c5c95aa1f6afafd971546ec6f4661f1abfa76bb2082e621b841cf24cd4b9

    • SHA512

      3f6dcd68c4b274ff9b5373e8944d5c16cf0fcd88e821f734a795a60007a577facee2708a5a480d36f39a4a58dd52d426297cc8293ed4b8086b26f5263b5ef78b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks