General

  • Target

    PO. RFQ-FSTG-20200017.pdf.exe

  • Size

    887KB

  • Sample

    200718-7c944f1cf2

  • MD5

    c952993c6db15d8b032a17afbae99694

  • SHA1

    6511607ac99965f5b2395c3af8d6219eab59f856

  • SHA256

    c8e97577eeb35634eecb4cc3b4917d2f851691bf318ed79b298eb3830c641a01

  • SHA512

    f723892f8022748f8e6961bb40918c28aff56a93aee1b302a7ca54b6eeef4663535373271e12f422fd9af2808933947fe55abe9da9d626b43b3b4ad733455780

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ringedmarinebd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gec$rocket562

Targets

    • Target

      PO. RFQ-FSTG-20200017.pdf.exe

    • Size

      887KB

    • MD5

      c952993c6db15d8b032a17afbae99694

    • SHA1

      6511607ac99965f5b2395c3af8d6219eab59f856

    • SHA256

      c8e97577eeb35634eecb4cc3b4917d2f851691bf318ed79b298eb3830c641a01

    • SHA512

      f723892f8022748f8e6961bb40918c28aff56a93aee1b302a7ca54b6eeef4663535373271e12f422fd9af2808933947fe55abe9da9d626b43b3b4ad733455780

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks