General

  • Target

    Request For Quotation-(EMP2129079970).exe

  • Size

    961KB

  • Sample

    210727-tqcwd1twmx

  • MD5

    ff04759814c2d073891948aa9b4a6c84

  • SHA1

    cae2589775cabffe843518f08c85cda7fd14ae1b

  • SHA256

    8bf9ae1489a0184f2e5f3ee7eb06602a69393317e20731ea649be7933b2781f2

  • SHA512

    3925e9030126dc430d7399d3efe1ecf2dfd4cbbc65cbf4e305bfb148efcc2851c675e0667f5d7a2b446b90ab1dba1b43c34458fb5363376d8362bdddda0a6fee

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scahe.co.in
  • Port:
    587
  • Username:
    sj@scahe.co.in
  • Password:
    scaheavy@12345

Targets

    • Target

      Request For Quotation-(EMP2129079970).exe

    • Size

      961KB

    • MD5

      ff04759814c2d073891948aa9b4a6c84

    • SHA1

      cae2589775cabffe843518f08c85cda7fd14ae1b

    • SHA256

      8bf9ae1489a0184f2e5f3ee7eb06602a69393317e20731ea649be7933b2781f2

    • SHA512

      3925e9030126dc430d7399d3efe1ecf2dfd4cbbc65cbf4e305bfb148efcc2851c675e0667f5d7a2b446b90ab1dba1b43c34458fb5363376d8362bdddda0a6fee

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks