General

  • Target

    fb1453e1fb3bf710103fe7c28660cfb7fcf5b9a17d706c85ec180d54d28e91bf

  • Size

    392KB

  • Sample

    220521-pdnz6sacfk

  • MD5

    c284cd21f92782727935ec79b82e2421

  • SHA1

    7345ebe28673795be4541f0ee2814a7f00d1ef9c

  • SHA256

    fb1453e1fb3bf710103fe7c28660cfb7fcf5b9a17d706c85ec180d54d28e91bf

  • SHA512

    db0de35568148eba7f32096c8426b05117593852463132fcaaa2615db972956d426418b3ddeb3bd807b05bb34ce807837226934791c8d5b49405b4c0ce2fd434

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    freemenowmax@yandex.ru
  • Password:
    Cctv123456

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    freemenowmax@yandex.ru
  • Password:
    Cctv123456

Targets

    • Target

      payment receipt.exe

    • Size

      447KB

    • MD5

      3efa70530522cc186be070643f8ec240

    • SHA1

      635cfa95fa234d2e4007896186ec0b30b4a13158

    • SHA256

      8c7ca11a6d753b4742d8a5f6dfdc6bf11442e69970cec22bdda1d6ae96b730c7

    • SHA512

      23f3eac3598ba8234118397f3ab5a0fbd742fc7ddd1d36706863467c6ff85d943ec2334f803efa61870ec82fd7152fe0324be0ffab7e88022d33f6c6067cb629

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks