General

  • Target

    386847ec4e8d8d4287d95a6071d5e4ad6d5a4e1e79f69ef14f1307d8d3eb6fd2

  • Size

    568KB

  • Sample

    220521-px2elsbden

  • MD5

    8a0fd3f8de6cc62f50c8d4364ce5a2f8

  • SHA1

    5011f6823f74472c983c865a09679f8a6514a918

  • SHA256

    386847ec4e8d8d4287d95a6071d5e4ad6d5a4e1e79f69ef14f1307d8d3eb6fd2

  • SHA512

    65888c0c2b109111b32db3059ac3fbc1ceb7fcf2a5dd27af48475fedcc277d6dd1781d7bcb1db3f7c9cc1fd3c59f5dc8eb2b08173962d71d8ed4ca96a552cc44

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    chinapeace@yandex.com
  • Password:
    chibuikelightwork1

Targets

    • Target

      Payment Swift copy.pdf.exe

    • Size

      601KB

    • MD5

      7c570d1b94f61fb0fa59ee3dd48a9cf6

    • SHA1

      0919f4dcd62b2cdd92eab04a5fb734dd373e2711

    • SHA256

      f595019c294b2717aad61673e0214db90da5f880d5177c81b30f053004450a56

    • SHA512

      fc7eadbdd6a8e495385d46dde1c0519eacb83cdf816c368d5379c68e01f96f766e4e183df83b95a0d8899a5434614789a2832eb35c2e19efc6a33a72a082c434

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks