General

  • Target

    7f274135d183a34dec4f013a9f43bb01320ff9c797e57f5e8c15bd93e5f80113

  • Size

    417KB

  • Sample

    220521-ajyz1adcbn

  • MD5

    af0a6edf80c4f13f68f895c6a3a28941

  • SHA1

    a9eefeb1f6387bbd3babb69761bb8afaf312946c

  • SHA256

    7f274135d183a34dec4f013a9f43bb01320ff9c797e57f5e8c15bd93e5f80113

  • SHA512

    edf3e61b8cd6e177636c4ef86840a67de174940f380995f12ed189679abf50c54fb2051b53df9de8336daf547b0db8abff3b74e827a72779c497ae2009cc6b5c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tt@@@@@@@@@123456789

Targets

    • Target

      PO.exe

    • Size

      567KB

    • MD5

      0a9256b6cc55be84af07375f8fb72a3e

    • SHA1

      727c7689f52a1d55df71ca092c6c7d5220e79636

    • SHA256

      ec3e3215b535bb6536ecf8df92c6580950a60dcfa406bb3f855de9aab7f6c7a1

    • SHA512

      74ac39f349cd9581eca372799ad0d8fed8d27058b5a5bc77f1b0c31e60375815a37184a1c3ae8a807eb433bcc6c061056a70ac3420330073b625fe4c0b95b7db

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks