General

  • Target

    New Order.rar

  • Size

    301KB

  • Sample

    210122-bfj23q3xpe

  • MD5

    f3dbf7ff6524c6d91a12c6a6bc4dfcc7

  • SHA1

    3abd400e8317aa94cf802de8f5deebb3eb15ca75

  • SHA256

    bb19894ec466dd65795bff34907852849cddfa6387aad9bce2c368b025ef761f

  • SHA512

    404d710c64d5caf2a9884df900b7b6336094c08743779bb7012ff8515037e0cb298b1cdc705e4e774d8ddeed4b3d46c8bedac2ab1c17cf15287f42f5f2b70dee

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ptbbi.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ms.hanafy@ptbbi

Targets

    • Target

      Order.exe

    • Size

      312KB

    • MD5

      3e5edf2b17588242135d8e9079a9279d

    • SHA1

      6403ac411956829efdf661d4d54bf10ff89cd06a

    • SHA256

      14a90239b4ba0deb3449e4e123c81ace037a85fb1689fdd35926c9737595641e

    • SHA512

      e118d0da067b41ce11e0a6120143818b9a53088190f08f077a421f2cd3de33848c20c5a127ba95dea38cf760c7088585362fb06b9a107f6c0aa8e0108bdde93b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks