General

  • Target

    New Order.exe

  • Size

    418KB

  • Sample

    200629-f3g5wefkxn

  • MD5

    7e24841d6003d0044ebc2a0080628bd9

  • SHA1

    786d1c98d29b428c7030d271fc4d8105ae125faa

  • SHA256

    409ed5053ca06b5b2c4890875a0cfe7cd9c507eaa436ce0dba81ccf13eb9a0a4

  • SHA512

    adec36c3df7b2342122be73070b5f2b8b89bebbe2d2e5befd2374b0b1ae884779e11d7740a195764cd3bb519eab4dc12d895f688d032197dafc891d3509a6dfb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.uae-messefrankfurt.com
  • Port:
    587
  • Username:
    rudolph.anand@uae-messefrankfurt.com
  • Password:
    junior080

Targets

    • Target

      New Order.exe

    • Size

      418KB

    • MD5

      7e24841d6003d0044ebc2a0080628bd9

    • SHA1

      786d1c98d29b428c7030d271fc4d8105ae125faa

    • SHA256

      409ed5053ca06b5b2c4890875a0cfe7cd9c507eaa436ce0dba81ccf13eb9a0a4

    • SHA512

      adec36c3df7b2342122be73070b5f2b8b89bebbe2d2e5befd2374b0b1ae884779e11d7740a195764cd3bb519eab4dc12d895f688d032197dafc891d3509a6dfb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks