General

  • Target

    USD Payment Copy001#pdf.exe

  • Size

    1.1MB

  • Sample

    200630-q187ryzf6s

  • MD5

    46cead04e5f2f97fc15003e7b91feabc

  • SHA1

    5091963371fa1c1de57857792411a647bcb8e486

  • SHA256

    f4cac50207b981342657091f9780a78c6ca6f4ebbf24c132d18dad13beba9864

  • SHA512

    796c1ce8ad94b88fe5bbac79213aa22dcba812c13705f0f1dd3c8879fee50b9ede998d9bee9a5e496cf7f1669dbfe82c1f18a88abac8f2cc347963cf1e823f02

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    m.4god@yandex.com
  • Password:
    999999xxxsss011x1

Targets

    • Target

      USD Payment Copy001#pdf.exe

    • Size

      1.1MB

    • MD5

      46cead04e5f2f97fc15003e7b91feabc

    • SHA1

      5091963371fa1c1de57857792411a647bcb8e486

    • SHA256

      f4cac50207b981342657091f9780a78c6ca6f4ebbf24c132d18dad13beba9864

    • SHA512

      796c1ce8ad94b88fe5bbac79213aa22dcba812c13705f0f1dd3c8879fee50b9ede998d9bee9a5e496cf7f1669dbfe82c1f18a88abac8f2cc347963cf1e823f02

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks