General

  • Target

    RFQ-FOSL-GATE VALVES-PHCR-RFQ1-280121-A.xlsx.exe

  • Size

    404KB

  • Sample

    210130-tbj2mhyhjj

  • MD5

    70dec83f47afafe068a7b422a59d065d

  • SHA1

    086e10bce13fae1726585f4dbbf2fb5429f7155d

  • SHA256

    670b031cca042e01b07ece7021acc32ead795c2d64956c3f8754ff5f619dbcea

  • SHA512

    708c678c52b4b3f377403a93c70962d355afc85cab8cfdba1d540fcc4971c334291cf27b37b8d6d2b8ffc48c60e4a831078d683ec1bb6a7f8f063b4c9b800f51

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Qwerty2020@@$@6

Targets

    • Target

      RFQ-FOSL-GATE VALVES-PHCR-RFQ1-280121-A.xlsx.exe

    • Size

      404KB

    • MD5

      70dec83f47afafe068a7b422a59d065d

    • SHA1

      086e10bce13fae1726585f4dbbf2fb5429f7155d

    • SHA256

      670b031cca042e01b07ece7021acc32ead795c2d64956c3f8754ff5f619dbcea

    • SHA512

      708c678c52b4b3f377403a93c70962d355afc85cab8cfdba1d540fcc4971c334291cf27b37b8d6d2b8ffc48c60e4a831078d683ec1bb6a7f8f063b4c9b800f51

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks