General

  • Target

    RFQ - Order No. 538527.zip

  • Size

    576KB

  • Sample

    210112-av52abl97j

  • MD5

    b67ae3a3ecb20179b9b1fb3fa0cd1247

  • SHA1

    c07b62ced89ddf937796a359a9754b24a0d0a782

  • SHA256

    69d273fc9d6d77993c1a06b12aeafda6ef256b4dcf546bb6a87046a000e16d69

  • SHA512

    046db4f33b55e44e632e89bcc35ebb8ffd6707e1b5964b48cf4a0f6c21379a194cf242cf79464c8aecff3dd6c4a8436a4d841b5c6b263b2db9149ff4db2d34ae

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.sidlewtex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    swyvt(K2

Targets

    • Target

      RFQ - Order No. 538527.exe

    • Size

      733KB

    • MD5

      ceddee60268daabd5b6f11861aaaf58a

    • SHA1

      d845bc78df9e125e61042211903fc0e454aa249b

    • SHA256

      0c490787fce8baf58cbf1d2f5fcf53f6a289635e3ea1652d04fee08c9611aff6

    • SHA512

      3dcf50c2a8f0a0dcdb13dc01115489b970c4addae5aa1585dbd54b1580d510ae13932bff964b9199cd4e41dab72ecf18d114abcbd045f96075c066775b1e8500

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks