General

  • Target

    URGENT REQUEST FOR QUOTATION.exe

  • Size

    721KB

  • Sample

    210722-1d8mpvrtne

  • MD5

    436f3797fc4c39d1a2319196bc15c1c3

  • SHA1

    1a93b32908c5def6129f192fd096f129ea575220

  • SHA256

    f7b11103bbd791d5c2452275ff23fe51eff41ba5071ba015ef50672138c9b459

  • SHA512

    b7322a3a65d5493df020b8746c3277511a103298fb8f985f8f13567b4967428cbd1d6f3071970c8e8bd027f071df808eea3d24f38f030f61bd3d256563292ce8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    23456789@@@@

Targets

    • Target

      URGENT REQUEST FOR QUOTATION.exe

    • Size

      721KB

    • MD5

      436f3797fc4c39d1a2319196bc15c1c3

    • SHA1

      1a93b32908c5def6129f192fd096f129ea575220

    • SHA256

      f7b11103bbd791d5c2452275ff23fe51eff41ba5071ba015ef50672138c9b459

    • SHA512

      b7322a3a65d5493df020b8746c3277511a103298fb8f985f8f13567b4967428cbd1d6f3071970c8e8bd027f071df808eea3d24f38f030f61bd3d256563292ce8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks