General

  • Target

    shipping documents.pdf.exe

  • Size

    406KB

  • Sample

    200630-7arkhs9byj

  • MD5

    479b90f3d9a4280973b7a0f9d6cdbb0e

  • SHA1

    48246b5645cf749112b658ec06d8d1b9bade96a8

  • SHA256

    2a87cb832286cd46299d51045054aecf69b3a7898a7bef464531f9f9d370e9c6

  • SHA512

    bf47df72b39783ea1937844de5d73999a1dc37d0a1d76e64eb61b3b2f6314dd146c195030b75e5a78c313e88328191e7269992d47f0c0d8fd57d78668bef8765

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    infokingking88@yandex.ru
  • Password:
    kingmoney12345

Targets

    • Target

      shipping documents.pdf.exe

    • Size

      406KB

    • MD5

      479b90f3d9a4280973b7a0f9d6cdbb0e

    • SHA1

      48246b5645cf749112b658ec06d8d1b9bade96a8

    • SHA256

      2a87cb832286cd46299d51045054aecf69b3a7898a7bef464531f9f9d370e9c6

    • SHA512

      bf47df72b39783ea1937844de5d73999a1dc37d0a1d76e64eb61b3b2f6314dd146c195030b75e5a78c313e88328191e7269992d47f0c0d8fd57d78668bef8765

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks