General

  • Target

    RFQ.4414_122.exe

  • Size

    599KB

  • Sample

    200710-26gh59q3w2

  • MD5

    5989baa4ab5e9dbd5b44a166385da339

  • SHA1

    434714ba549164447f29efe51e2fe5129a96dd08

  • SHA256

    f4119900c427b8db4429de992f650b4a833a31df5aa565bc2614f2d4e49d5b76

  • SHA512

    4c9bfe7fe07524bf285e897b76ac7a76d67782d87832d1b89755e0bc590b827b43cea4b06aabb8ea59c4e85bdbdd54bd20869b3ec5dfdc839b5e843ab4cfd937

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mehatinfo.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    V}muUc4yRa]R

Targets

    • Target

      RFQ.4414_122.exe

    • Size

      599KB

    • MD5

      5989baa4ab5e9dbd5b44a166385da339

    • SHA1

      434714ba549164447f29efe51e2fe5129a96dd08

    • SHA256

      f4119900c427b8db4429de992f650b4a833a31df5aa565bc2614f2d4e49d5b76

    • SHA512

      4c9bfe7fe07524bf285e897b76ac7a76d67782d87832d1b89755e0bc590b827b43cea4b06aabb8ea59c4e85bdbdd54bd20869b3ec5dfdc839b5e843ab4cfd937

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks