General

  • Target

    P.O.exe

  • Size

    759KB

  • Sample

    200731-5l6aq6jylj

  • MD5

    3e0e04997120f016e0556a1e0385ee84

  • SHA1

    cc6596c9bfbce7951c00e837ea4323266839f6d6

  • SHA256

    3614fd813d7893616e8bea149da297b7f399bedcf7faf0bdf867537b586f4d02

  • SHA512

    2d2908b19b1610fffb1128b5924081f6b0b9a13e35ca07630e1c4697536b4096656e03c559adb3076933e02276a3b1de3f785ba1a990f88a671263dec3c6fa3d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    handekilic@safirmode.net
  • Password:
    Safirxxx01

Targets

    • Target

      P.O.exe

    • Size

      759KB

    • MD5

      3e0e04997120f016e0556a1e0385ee84

    • SHA1

      cc6596c9bfbce7951c00e837ea4323266839f6d6

    • SHA256

      3614fd813d7893616e8bea149da297b7f399bedcf7faf0bdf867537b586f4d02

    • SHA512

      2d2908b19b1610fffb1128b5924081f6b0b9a13e35ca07630e1c4697536b4096656e03c559adb3076933e02276a3b1de3f785ba1a990f88a671263dec3c6fa3d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks