General

  • Target

    new order 00041221.exe

  • Size

    400KB

  • Sample

    211019-pv9cfagfhj

  • MD5

    732de5ad320a92c57f1973c02147befe

  • SHA1

    8c1d8475d0800d148448e3380e9e6b7e0ccdc562

  • SHA256

    ab117e0e873dc84ac3c9d5498f5eeae6672a9b999fc59c0cbd66c6591c96ebd4

  • SHA512

    a9231a8327485c2776b9494ef4429412dc7cb10270f7669039814bbcbd3d24c7f6eac8a96bb0021be47840357d5a6d00e654f3fcf2414f75919075095170a5c6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e)cnIdR1

Targets

    • Target

      new order 00041221.exe

    • Size

      400KB

    • MD5

      732de5ad320a92c57f1973c02147befe

    • SHA1

      8c1d8475d0800d148448e3380e9e6b7e0ccdc562

    • SHA256

      ab117e0e873dc84ac3c9d5498f5eeae6672a9b999fc59c0cbd66c6591c96ebd4

    • SHA512

      a9231a8327485c2776b9494ef4429412dc7cb10270f7669039814bbcbd3d24c7f6eac8a96bb0021be47840357d5a6d00e654f3fcf2414f75919075095170a5c6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks