General

  • Target

    PO 337621190.exe

  • Size

    424KB

  • Sample

    200629-2fx22mtrda

  • MD5

    6f50b236f378df6cdf0eaa112801ac77

  • SHA1

    6aa4fb1964874abd610ecae473eefde14f838cc3

  • SHA256

    9ee14129aed749b3ddb6012c0eb79dec8fe3cf39f3ccd0f2de0b5b6fb4a531a9

  • SHA512

    d415c94ab7c2c556fd4f6490cc3dfdd07d092764a58c49fc318785b40a3b5367ced12dc4468bc277d5b7da11424dc268b0a84816e15a9d094c1693cae7c8866a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    onuengr@yandex.com
  • Password:
    esut96092

Targets

    • Target

      PO 337621190.exe

    • Size

      424KB

    • MD5

      6f50b236f378df6cdf0eaa112801ac77

    • SHA1

      6aa4fb1964874abd610ecae473eefde14f838cc3

    • SHA256

      9ee14129aed749b3ddb6012c0eb79dec8fe3cf39f3ccd0f2de0b5b6fb4a531a9

    • SHA512

      d415c94ab7c2c556fd4f6490cc3dfdd07d092764a58c49fc318785b40a3b5367ced12dc4468bc277d5b7da11424dc268b0a84816e15a9d094c1693cae7c8866a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks