General

  • Target

    Top Urgent Quote Request.exe

  • Size

    1.4MB

  • Sample

    210118-rz7y1dzw92

  • MD5

    110b2c7279c02bae5bb66c2c59b5d925

  • SHA1

    b7ebe9f32eb5b5541ea3bb0683d42021261535c5

  • SHA256

    e56a50ab4165e18fbb2f18eb20065505ae047a16aad33ebdaca8f1684e6a85f5

  • SHA512

    f546c06c00e0dcbcb5f9c15ef8a6c18f86268cced1fa7649c785d74f0d439f4f8c8d01a1863af4438d91e0d76b050e299bbcfc75dacda0570f19c0288af5ef67

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tereza.sk
  • Port:
    587
  • Username:
    k.thielova@elteco.sk
  • Password:
    ##BICxUw

Targets

    • Target

      Top Urgent Quote Request.exe

    • Size

      1.4MB

    • MD5

      110b2c7279c02bae5bb66c2c59b5d925

    • SHA1

      b7ebe9f32eb5b5541ea3bb0683d42021261535c5

    • SHA256

      e56a50ab4165e18fbb2f18eb20065505ae047a16aad33ebdaca8f1684e6a85f5

    • SHA512

      f546c06c00e0dcbcb5f9c15ef8a6c18f86268cced1fa7649c785d74f0d439f4f8c8d01a1863af4438d91e0d76b050e299bbcfc75dacda0570f19c0288af5ef67

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks