General

  • Target

    RFQ NO#772020_pdf.scr

  • Size

    904KB

  • Sample

    200707-tz5z2mnpe6

  • MD5

    1c2b99db7af62204e317b5ca1336bd21

  • SHA1

    21b1f66d407fbeb8987b50c6cc5a7022a509fd03

  • SHA256

    55a1e2b33b1dccbca55d4e5b617324ba8be3a14e5556d2a4b9fcb4a343bf9b6d

  • SHA512

    8ac0ac8c6449a2722a2fb2a782f97f963cefab5d48d73664978871492a40b5d6e51e8e65beaa6d2486b907ad4e0d890503eb51a0b3e49a18d8bca599e78e3382

Malware Config

Targets

    • Target

      RFQ NO#772020_pdf.scr

    • Size

      904KB

    • MD5

      1c2b99db7af62204e317b5ca1336bd21

    • SHA1

      21b1f66d407fbeb8987b50c6cc5a7022a509fd03

    • SHA256

      55a1e2b33b1dccbca55d4e5b617324ba8be3a14e5556d2a4b9fcb4a343bf9b6d

    • SHA512

      8ac0ac8c6449a2722a2fb2a782f97f963cefab5d48d73664978871492a40b5d6e51e8e65beaa6d2486b907ad4e0d890503eb51a0b3e49a18d8bca599e78e3382

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks