General

  • Target

    PO-0561.exe

  • Size

    504KB

  • Sample

    200712-5f8xttkjha

  • MD5

    2d7cb302852415443f54722772d98aaa

  • SHA1

    d8aea523cb4d1474544531412539cd89c6e5ec22

  • SHA256

    5d59c9bb9c6ebb150f716776fc8ff2c047ab639454787e48553044d3bb4be9b1

  • SHA512

    ca93420518a9db59817c2c99dcefff082775353e018e039b6f5bb3bb76f77cebcbea03089b3604827add07acec1eaa72357edf6bb4042ed5d698ed7172e93a4c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    tt.swift@yandex.com
  • Password:
    Sages101*

Targets

    • Target

      PO-0561.exe

    • Size

      504KB

    • MD5

      2d7cb302852415443f54722772d98aaa

    • SHA1

      d8aea523cb4d1474544531412539cd89c6e5ec22

    • SHA256

      5d59c9bb9c6ebb150f716776fc8ff2c047ab639454787e48553044d3bb4be9b1

    • SHA512

      ca93420518a9db59817c2c99dcefff082775353e018e039b6f5bb3bb76f77cebcbea03089b3604827add07acec1eaa72357edf6bb4042ed5d698ed7172e93a4c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks