General

  • Target

    ORDER-9087.zip

  • Size

    694KB

  • Sample

    210126-88festz3da

  • MD5

    acd75a2f7a5cfd4f51898dbc9df134de

  • SHA1

    a1228148b13d4cec89cb06bf66a003dc445c3a22

  • SHA256

    3d77a5226e3fcb836c244e51904fd7746f9afd2b5594935eed7d6483238d8b04

  • SHA512

    d2cbd7ba522dc614c33b1c4d927bab919778983feb803a53fb2b4013af3a85eabaebf00d78a3be0b075c6469e7bcd39e0fc8d21ef1ae952892e7e95d977b668a

Malware Config

Targets

    • Target

      ORDER-9087.exe

    • Size

      707KB

    • MD5

      aea2a59d3879660e7a6b21d24ad3f29a

    • SHA1

      d1bacd6d0560c30753f3b257f5e2b50009674d30

    • SHA256

      95cf2492b49f7300c62d2aed935445ce305424cc46a10459ec996ebc65d2665d

    • SHA512

      d5a26aeeafd208328c07fdc342dabff2a061e3b2e1dc474facf8c62cb39bc622a0f688f46a567c5bca4c8e6f789340e2ee39c184893d6f630b28a0d2252a615a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks