General

  • Target

    Order inquiry PO.exe

  • Size

    513KB

  • Sample

    200710-vc2bwzaxq2

  • MD5

    611cc8fb19b8fa6385e76a0095f227f1

  • SHA1

    83b6ed1648133a9e4063942393b5162ee582a804

  • SHA256

    cbbdd903cc05a12c3fd5bcf2ab1a651800245e7003fcf6df5a1a7b1c362cf96c

  • SHA512

    38ee2fb0949cc69b0ec18ce3f66410380d2e0f31c0fea96d3b5322c8ee84b42cd4f12f628aabed1b8a2dc595d30919d4e58999e34f4169979f5a8f6c90300f6e

Malware Config

Targets

    • Target

      Order inquiry PO.exe

    • Size

      513KB

    • MD5

      611cc8fb19b8fa6385e76a0095f227f1

    • SHA1

      83b6ed1648133a9e4063942393b5162ee582a804

    • SHA256

      cbbdd903cc05a12c3fd5bcf2ab1a651800245e7003fcf6df5a1a7b1c362cf96c

    • SHA512

      38ee2fb0949cc69b0ec18ce3f66410380d2e0f31c0fea96d3b5322c8ee84b42cd4f12f628aabed1b8a2dc595d30919d4e58999e34f4169979f5a8f6c90300f6e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks