General

  • Target

    RFQ W-1802-1889.exe

  • Size

    1.3MB

  • Sample

    211018-j8fpdsebbp

  • MD5

    5cceefb23aa8805a7d5320fac133b4b8

  • SHA1

    e02218a4886cf5f954d6c6fa5704c2d72fad7fd1

  • SHA256

    687a1d2494d31819195e196dbedb77debab11b228bf8ce58dddff6857c7a22e2

  • SHA512

    329610962a3195f12213067ace300d98cef072a402dd8e3e6edb35b464aba2efd330a6d07b9e4ca41e977d0a0c6b7dd2f8deb8af8bdb29ce3549cbc631c7e5dd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.enerzi.co
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Enerzis@123!#

Targets

    • Target

      RFQ W-1802-1889.exe

    • Size

      1.3MB

    • MD5

      5cceefb23aa8805a7d5320fac133b4b8

    • SHA1

      e02218a4886cf5f954d6c6fa5704c2d72fad7fd1

    • SHA256

      687a1d2494d31819195e196dbedb77debab11b228bf8ce58dddff6857c7a22e2

    • SHA512

      329610962a3195f12213067ace300d98cef072a402dd8e3e6edb35b464aba2efd330a6d07b9e4ca41e977d0a0c6b7dd2f8deb8af8bdb29ce3549cbc631c7e5dd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks