General

  • Target

    NEW ORDER.exe

  • Size

    1.1MB

  • Sample

    221123-glathsgd3x

  • MD5

    bddf080aacbc30fe69a24cb8cec532d7

  • SHA1

    83b805ee492790f99a2dd5b51f3bcf3b0fe41482

  • SHA256

    c71036603d8d0b77c51cd2c013d22c137ea00eb44ad0553de3019dd9b6e0451e

  • SHA512

    7c5ad66e2e48981b624d78f117fa22a39cb0a53bacac7ebb2a74cc463360b693fae5c817611c8cff47adadc885519a6c08f012c708868caa30a318ece2ee2ea6

  • SSDEEP

    24576:7EhqQB6ACwiOKYcD3wxC5Y15DJlsxVI3yL+L74mBfNUstzoJeZ:7EhqQBjBpKYn050DJaxVI3ue

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    3ml P5 sA_ zZ,_

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    3ml P5 sA_ zZ,_

Targets

    • Target

      NEW ORDER.exe

    • Size

      1.1MB

    • MD5

      bddf080aacbc30fe69a24cb8cec532d7

    • SHA1

      83b805ee492790f99a2dd5b51f3bcf3b0fe41482

    • SHA256

      c71036603d8d0b77c51cd2c013d22c137ea00eb44ad0553de3019dd9b6e0451e

    • SHA512

      7c5ad66e2e48981b624d78f117fa22a39cb0a53bacac7ebb2a74cc463360b693fae5c817611c8cff47adadc885519a6c08f012c708868caa30a318ece2ee2ea6

    • SSDEEP

      24576:7EhqQB6ACwiOKYcD3wxC5Y15DJlsxVI3yL+L74mBfNUstzoJeZ:7EhqQBjBpKYn050DJaxVI3ue

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks