General

  • Target

    Purchase Order.exe

  • Size

    465KB

  • Sample

    200630-8v43qg5qcx

  • MD5

    e14568186cb5edbf11dd742183a19697

  • SHA1

    3fbf1a5e6730568ea4e9935365197f53c43e7198

  • SHA256

    b170ea47e3b110dcab42ec05301c798e3497903c74a7a0e4234190b2f3aa3b0d

  • SHA512

    cfc145b6e7d252789a3cc2a91e4191233e56bee921b222e34cd0635e535c0de123a4a181320b469eca27cd745261a014d0a0d556465661701fc7cae0f17b553a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    eman.refat@yandex.com
  • Password:
    year2020

Targets

    • Target

      Purchase Order.exe

    • Size

      465KB

    • MD5

      e14568186cb5edbf11dd742183a19697

    • SHA1

      3fbf1a5e6730568ea4e9935365197f53c43e7198

    • SHA256

      b170ea47e3b110dcab42ec05301c798e3497903c74a7a0e4234190b2f3aa3b0d

    • SHA512

      cfc145b6e7d252789a3cc2a91e4191233e56bee921b222e34cd0635e535c0de123a4a181320b469eca27cd745261a014d0a0d556465661701fc7cae0f17b553a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks