General

  • Target

    Purchase order.exe

  • Size

    487KB

  • Sample

    211201-ttnfssdgar

  • MD5

    6edcb0cc90c7c37a54da443354408fc9

  • SHA1

    79191db9b9eb5a3fcffe4e01e5e78d5efca11acf

  • SHA256

    0529d40fa3862effee179c50182e13cc40c69430faa45c92345e4ff3c70ff728

  • SHA512

    668f80287ce6166a4921e6b9b55336ffb100d4237fd8d6f8d9e7d68320007924977f7bef0323d2b24e0aee083405a21275de95a5b421f63fbaad59a424544050

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gcsenagency.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    supt@3081#

Targets

    • Target

      Purchase order.exe

    • Size

      487KB

    • MD5

      6edcb0cc90c7c37a54da443354408fc9

    • SHA1

      79191db9b9eb5a3fcffe4e01e5e78d5efca11acf

    • SHA256

      0529d40fa3862effee179c50182e13cc40c69430faa45c92345e4ff3c70ff728

    • SHA512

      668f80287ce6166a4921e6b9b55336ffb100d4237fd8d6f8d9e7d68320007924977f7bef0323d2b24e0aee083405a21275de95a5b421f63fbaad59a424544050

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks