General

  • Target

    RFQ_24012021.exe

  • Size

    983KB

  • Sample

    210125-wdacn3ten2

  • MD5

    81ccf7d0c235719ad4ab6692191c47bc

  • SHA1

    fd2f2f2078bc10f592979edc366f8a9a1b1c8edb

  • SHA256

    7b6541ea6762bb42290d2dec438cd84933cc6039e4bb6e6ca5c0d1a6b0312bd1

  • SHA512

    f4460914715e1725de6ee705574a45030cda10028d66c162c0bd54765ac31f62d9bdc0fcefc172a415918f40a51ada554c9a1c0dd2a756e962f0fa0d55b61e2a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.diyakosebent.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dginfo.01

Targets

    • Target

      RFQ_24012021.exe

    • Size

      983KB

    • MD5

      81ccf7d0c235719ad4ab6692191c47bc

    • SHA1

      fd2f2f2078bc10f592979edc366f8a9a1b1c8edb

    • SHA256

      7b6541ea6762bb42290d2dec438cd84933cc6039e4bb6e6ca5c0d1a6b0312bd1

    • SHA512

      f4460914715e1725de6ee705574a45030cda10028d66c162c0bd54765ac31f62d9bdc0fcefc172a415918f40a51ada554c9a1c0dd2a756e962f0fa0d55b61e2a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks