General

  • Target

    QUOTATION ORDER.exe

  • Size

    694KB

  • Sample

    221205-n86yssgg46

  • MD5

    0dd2cd34977f203d2a5c78195f34dc3f

  • SHA1

    aa90a5b33011344a057cb4f7b10ced44db8c5ad4

  • SHA256

    e83513d4b39b3ce08eeb70e202fa9b20384c195568bc2be0fa14cd32a95daab9

  • SHA512

    88b8aa1ecfa3653ffd0a7322ef535f2941cc3d7c712797d663fbdfcefaf7cdc705481b943568d6f662dd0586824bec54b0737dc47417806058b6375b628a975b

  • SSDEEP

    12288:6PuYd+V6b1momPZef2hg7xii5a8gwXu1fr4B8VNsKJdVE74SCRHglPuYd+V6b:6PuYd+V6bIomxi2haiH8gw+Z4B8VNsKy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    *r4} Du LH n87G

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    *r4} Du LH n87G

Targets

    • Target

      QUOTATION ORDER.exe

    • Size

      694KB

    • MD5

      0dd2cd34977f203d2a5c78195f34dc3f

    • SHA1

      aa90a5b33011344a057cb4f7b10ced44db8c5ad4

    • SHA256

      e83513d4b39b3ce08eeb70e202fa9b20384c195568bc2be0fa14cd32a95daab9

    • SHA512

      88b8aa1ecfa3653ffd0a7322ef535f2941cc3d7c712797d663fbdfcefaf7cdc705481b943568d6f662dd0586824bec54b0737dc47417806058b6375b628a975b

    • SSDEEP

      12288:6PuYd+V6b1momPZef2hg7xii5a8gwXu1fr4B8VNsKJdVE74SCRHglPuYd+V6b:6PuYd+V6bIomxi2haiH8gw+Z4B8VNsKy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks