General

  • Target

    9c14926a437a6ee73e219b09bd2917d0de7c08a6a7e0efb17195112ce8aab4b5

  • Size

    543KB

  • Sample

    220521-cxngjaefc8

  • MD5

    302d80b776f3221821df34b6012c2846

  • SHA1

    b2f02f922d525395660446e9072ee673f2728813

  • SHA256

    9c14926a437a6ee73e219b09bd2917d0de7c08a6a7e0efb17195112ce8aab4b5

  • SHA512

    9f78f3fb2fc91a97bcb8a3d66b5a37f691506b89a4a10aa8aee79a6eac567fda957c730561714bcd337e2c798ecff3c57cfbdd05dd6b99993f7cb51ea0b624a8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sages101

Targets

    • Target

      Price offer-May.exe

    • Size

      698KB

    • MD5

      f5acd7166559a9e8257e9ab901ddc80f

    • SHA1

      28791247e81273360160598609b11056322ef827

    • SHA256

      cd41beb4d2b564bf1a91656755247e37487c7dd24d22cae84c9de2428535c7c0

    • SHA512

      8b420b8c122deb50548f34d1b85b030d14c4fdc5b8a6fa891e586207650ca7dc734c9e0e2dae25dc9aea277ace3014c6ee379528eb5f8c860f8bb59a7c5ff02c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks