General

  • Target

    3f0f683e003150d534c2e806d6dc70a3c5f4f0297011faee5063780b72c5c08c

  • Size

    401KB

  • Sample

    220521-nc4hssgfap

  • MD5

    0df8701dd9e3b373ae198117659827ab

  • SHA1

    adb3bf4fe2b66a978388f56dab3f1f0793d238a5

  • SHA256

    3f0f683e003150d534c2e806d6dc70a3c5f4f0297011faee5063780b72c5c08c

  • SHA512

    883a6a0179883bb45d01789c28e1846a0cec569eb8b7444fbf8366b8aa3411c57f18d7e85c0ac7d11b27594c5d359cedbada5bad53b3cf8cb52a0837f9d25aab

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    cborigin@yandex.ru
  • Password:
    money123@@@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    cborigin@yandex.ru
  • Password:
    money123@@@

Targets

    • Target

      TB-TRADE PTE LTD-SWIFT MT103____________________________________PDF.exe

    • Size

      454KB

    • MD5

      0cf64cf2a3230eeef3e968a52f807fed

    • SHA1

      289f6f81e45c2c6def3365fdefff1d8155863b77

    • SHA256

      e84fcc93aaa977be76d6f2f875ee8072361282e9edd79b206b370c484f87036e

    • SHA512

      faf52b9f689771bfad74b2aabb96ae175e2719a739ef749544cb717fb3a62ca0f11659ab11c5079128c100a28efcc1d18b527effd6afd2f96048f2f782803f95

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks