General

  • Target

    78ebcbeb0a00ac427ce65091f345f451857c9cedb8fe1402ddebbdeac4277cb3

  • Size

    646KB

  • Sample

    220521-aljyvsadd9

  • MD5

    ae90a63ba6bab9a0b1e4b072d243db76

  • SHA1

    627d7e89022a0591227c21db8b4c316caad0d02c

  • SHA256

    78ebcbeb0a00ac427ce65091f345f451857c9cedb8fe1402ddebbdeac4277cb3

  • SHA512

    6eddea9acd4584815d86d59032dd84139cf71976498233ea13e62273c593f1c070635d337113cbc0bf1e7759b19e72c7bafbba63df3311e7bcf383877783ca89

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessing123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessing123

Targets

    • Target

      Payment Advice.exe

    • Size

      683KB

    • MD5

      77ec82787ea4c7f29ba92d5964f995a0

    • SHA1

      e23d1db3e9a33c462379784b613ad8501d1542d3

    • SHA256

      64504fc175c04466af0bedfabfdc045bf59cf46e144586cee4e4d1a91ffef5e2

    • SHA512

      5b587a3ba52313430f897f0b68d4823399c0d7a603a91df1f7d45faf4846ce405d5b858e43591aa27cf8bec874250d8235da9cdbd58d2d8a537d8c60baa396aa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks