General

  • Target

    ORDER REQUEST.exe

  • Size

    479KB

  • Sample

    210119-hcvfh9mfzx

  • MD5

    3ad45628a2e74399b6d99eba89781b43

  • SHA1

    7f1eed5b73b7e79160cc42ce03e3cc13d6eaaaa3

  • SHA256

    f0c5ea35abfdcdb2308311ff102c729fc064bd53703d5876f81eceff098d5336

  • SHA512

    5d38ae4174d3a8fec12d1b44c0fc0f8cfd8b562a92aecba986a6310c36c922126aa76d031747be95e8413bbbaea1a5e6c74e357dfd6c897dcf1301b1fb1b3acd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp-mail.outlook.com
  • Port:
    587
  • Username:
    richardosbourneplc@outlook.com
  • Password:
    jaymoneyinme213

Targets

    • Target

      ORDER REQUEST.exe

    • Size

      479KB

    • MD5

      3ad45628a2e74399b6d99eba89781b43

    • SHA1

      7f1eed5b73b7e79160cc42ce03e3cc13d6eaaaa3

    • SHA256

      f0c5ea35abfdcdb2308311ff102c729fc064bd53703d5876f81eceff098d5336

    • SHA512

      5d38ae4174d3a8fec12d1b44c0fc0f8cfd8b562a92aecba986a6310c36c922126aa76d031747be95e8413bbbaea1a5e6c74e357dfd6c897dcf1301b1fb1b3acd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks