General

  • Target

    order-2020-PO_0834.exe

  • Size

    769KB

  • Sample

    210125-ndr8ryswwj

  • MD5

    1da2611d005b3e9772473c6c6a30a4bb

  • SHA1

    c6a2394c14529f9569a8cb4fa97f6d561d848118

  • SHA256

    da62030389950c96e25e406e2c698b25cfacd49ecbdaa986421fb7995d2ee314

  • SHA512

    9b796e625a8ae2118f3b57b8d1fa5a5076bcdfa5bcabf3b85d79853508a0cb8836c6fd1dfbbe66ae152b4224217f0f243b531c97f7bbff5f068270c8f48a727c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.grandtours.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !ugochukwu1-4-7!???rex

Targets

    • Target

      order-2020-PO_0834.exe

    • Size

      769KB

    • MD5

      1da2611d005b3e9772473c6c6a30a4bb

    • SHA1

      c6a2394c14529f9569a8cb4fa97f6d561d848118

    • SHA256

      da62030389950c96e25e406e2c698b25cfacd49ecbdaa986421fb7995d2ee314

    • SHA512

      9b796e625a8ae2118f3b57b8d1fa5a5076bcdfa5bcabf3b85d79853508a0cb8836c6fd1dfbbe66ae152b4224217f0f243b531c97f7bbff5f068270c8f48a727c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks