General

  • Target

    New order.exe

  • Size

    1.4MB

  • Sample

    210118-vwp23yshxj

  • MD5

    c5fa1332e42feaebcbcde1d3ce65b51f

  • SHA1

    497ed6891668ce32aa36341ba8487b7e633e94ee

  • SHA256

    828e23d2a1e4de67827b62b8c1fad396ebb7a1005b3137e686552e631957a70f

  • SHA512

    7cf2454d4107eb5ed3271ca136bc5c0a57c793d9ea764daf602494ab6526c7595d32117e9096669ea739a473c3e2de0beed0342c691ee708130fb922db4a8fb1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.conceptair.co.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #147info963#

Targets

    • Target

      New order.exe

    • Size

      1.4MB

    • MD5

      c5fa1332e42feaebcbcde1d3ce65b51f

    • SHA1

      497ed6891668ce32aa36341ba8487b7e633e94ee

    • SHA256

      828e23d2a1e4de67827b62b8c1fad396ebb7a1005b3137e686552e631957a70f

    • SHA512

      7cf2454d4107eb5ed3271ca136bc5c0a57c793d9ea764daf602494ab6526c7595d32117e9096669ea739a473c3e2de0beed0342c691ee708130fb922db4a8fb1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks