General

  • Target

    order as urgent.exe

  • Size

    539KB

  • Sample

    211022-ewdbaabbb8

  • MD5

    640671d4c545a95c5ee05c5758f6a08f

  • SHA1

    8bb92184556b3e27a632db6969e889d91e5c82f5

  • SHA256

    3d5648199e299365ade049035e5bcd08f441b4c02591b9240a6713dd6aedd6f2

  • SHA512

    0f4d01dd6d419ca1c93381254453f02c471636149cf63649ea07ce8a876e8a2742db0741da0a2d2e01007ff5070b4c2c99b39972d200837562cf8c171439f89b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    naki1@china-tianli.co
  • Password:
    mmm777

Targets

    • Target

      order as urgent.exe

    • Size

      539KB

    • MD5

      640671d4c545a95c5ee05c5758f6a08f

    • SHA1

      8bb92184556b3e27a632db6969e889d91e5c82f5

    • SHA256

      3d5648199e299365ade049035e5bcd08f441b4c02591b9240a6713dd6aedd6f2

    • SHA512

      0f4d01dd6d419ca1c93381254453f02c471636149cf63649ea07ce8a876e8a2742db0741da0a2d2e01007ff5070b4c2c99b39972d200837562cf8c171439f89b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks