General

  • Target

    Purchase Order - DRR 30-06-2020.pdf.exe

  • Size

    399KB

  • Sample

    200630-da9qcknrzs

  • MD5

    58e219ad403001a4225ea30742060060

  • SHA1

    b081217179d45bc0492661a933591c3ade6587d1

  • SHA256

    917cb3f1f38601270535643b8f26581f6a19f8e5eeaaf17f84324d186ea95cc4

  • SHA512

    bab17c30379ba766757900fb5d01542ad911f6a80bb5e53a7468e45efe139b91c6a413db68bf6f1db08224739e0ba7a45f4f95676d1457744ab572d57a345c5e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    p.origin@yandex.com
  • Password:
    Loverboy123

Targets

    • Target

      Purchase Order - DRR 30-06-2020.pdf.exe

    • Size

      399KB

    • MD5

      58e219ad403001a4225ea30742060060

    • SHA1

      b081217179d45bc0492661a933591c3ade6587d1

    • SHA256

      917cb3f1f38601270535643b8f26581f6a19f8e5eeaaf17f84324d186ea95cc4

    • SHA512

      bab17c30379ba766757900fb5d01542ad911f6a80bb5e53a7468e45efe139b91c6a413db68bf6f1db08224739e0ba7a45f4f95676d1457744ab572d57a345c5e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks