General

  • Target

    9b0d9a923617daf42df24b3c4cfaf5a7caf8cece9f995cadc3c184478f6fc9ba

  • Size

    413KB

  • Sample

    220521-nxfx8secc7

  • MD5

    775341e13d7da33c050d778b9bed8b34

  • SHA1

    5e0f5a858447914eadfa3f4909ed07f56441e3b1

  • SHA256

    9b0d9a923617daf42df24b3c4cfaf5a7caf8cece9f995cadc3c184478f6fc9ba

  • SHA512

    386d63b2877cfd8b5361088d57d037c10c46a67c99fdee5f56de2a2cad9324bcc5e680610546c95d4b447e0f7c3f612104eb8022dcd78c631499a320b7a04a78

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    chinapeace@yandex.com
  • Password:
    chibuikelightwork1

Targets

    • Target

      items list copy.pdf.exe

    • Size

      715KB

    • MD5

      ff408601fc813e67db1fbc6c3c8942f5

    • SHA1

      7b6c0dee2a49cc716559164bf54997271ec46bf2

    • SHA256

      f62d524ba946f9ab0a50dd795334be8a3391af2dcbb94f0164742b40f731a77c

    • SHA512

      582e99cfb9ada80e81485a36fbbc6efc1c45f43ef3ed812c647b9741220589c846130b6412f8f83738104dc39e0e4fdef99a5b1b01a2645a5c17f1e079bff653

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks