General

  • Target

    ORDER.zip

  • Size

    504KB

  • Sample

    230328-v1emxacc22

  • MD5

    6ad9bc6e3cd5d9d5ba75528d2c24aa1b

  • SHA1

    f41a8ac4e2d42113dbdbd749df358bb84969ece9

  • SHA256

    3cc884c3aa4194dda2a934b6bb5944d0170ed824b6df592a8a73203a2cbcbd33

  • SHA512

    4350cefaa7b585ad74a498bba1c093dca214873db206d092296922df720db78637c3127fcb17eea04fccc15a1a823c7d1f1cccc53488f3e41caeebccb10c6c43

  • SSDEEP

    12288:9qmBt6tNylLLpBEg9w31O1mjAe6KyLHfWBmgK0Ykgha:9Jf6tNApB5u31EVeZyDfak0YkN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.southernboilers.org
  • Port:
    587
  • Username:
    info@southernboilers.org
  • Password:
    Sksmoke2018#
  • Email To:
    obtxxxtf@gmail.com

Targets

    • Target

      ORDER.exe

    • Size

      741KB

    • MD5

      40077888e6bb26f772519a6ed8e503b4

    • SHA1

      1b0026ac6a5a9ac704e211916f03dbf120529d0e

    • SHA256

      33f7516da3fd501837bfd69123229607d900dabf2d94d4f140b613a39c740c92

    • SHA512

      07411139bc664c2edb509b6461828fe7ec80ab209bfe9080a14c118cd39aeb9d7460a149184ced71b916c985e10fef7ad2942541f6d088422a32d99e8c0a126e

    • SSDEEP

      12288:nNNnqMhbkNyVL5pDEgTw3pO1mNAecKyihZj9196hBCyeT:n7ndxkNOpD5c3pEFePyihihBCyeT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks