General

  • Target

    a81b6946f231ea574e2f32b85f29c7e3601f196c74f45b2bf2e565c0542b159b

  • Size

    375KB

  • Sample

    220520-317bxscgaq

  • MD5

    9df8b94c748dcef5f2a71039a4b05cef

  • SHA1

    c323bd079762cdb1d039134ed2b1b47aa45d9d69

  • SHA256

    a81b6946f231ea574e2f32b85f29c7e3601f196c74f45b2bf2e565c0542b159b

  • SHA512

    9124a04989fd1f8f3e1a670d4c56b1488a745d0eb1abc770ef970bdac701b0942b05754d0d77c5ee8e043617793eef7e301e41480954f62c32e647de5ec0c706

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hreny123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hreny123

Targets

    • Target

      PO 345678..exe

    • Size

      563KB

    • MD5

      e7fece3a8cb0c783aa9cb9002e2d1f98

    • SHA1

      8ac2a47dbc2eb4604b018484566a58d9c8847af6

    • SHA256

      d2b2c311da183d92a228d5bf6f5e108c6b01af4c2cd890a9aa71f6ad2353cc1c

    • SHA512

      1ef914de7c3309d7c7583c75b59ce20e82eeae4a05e6aacd05d774990105eab39047de9da43f22a3b3789e0c261f566369fb1da4a1eafa4fa6f42ecda91159ee

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks