General

  • Target

    210706 RFQ of New Project(Yuanfang W339-25)_Rev1.exe

  • Size

    1.3MB

  • Sample

    211018-lhmq5adcg6

  • MD5

    b03c62beb813436c42e00544acd49bdb

  • SHA1

    f7e4c81eb07e29943dc270f4323c8a105a9d459e

  • SHA256

    ac8b2c0172a6ebd98b661af827f42d283df366866d22817180922b64dab795d2

  • SHA512

    4acca168ed74597b736d6328965a55ad65b3f8de904a2470c90ed304da7069bebd83ed6a0c0d1fa404e3d995371752cbd748f44f4a2435cdca645bafde4444b3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yillyenterprise.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Iseeyou.com

Targets

    • Target

      210706 RFQ of New Project(Yuanfang W339-25)_Rev1.exe

    • Size

      1.3MB

    • MD5

      b03c62beb813436c42e00544acd49bdb

    • SHA1

      f7e4c81eb07e29943dc270f4323c8a105a9d459e

    • SHA256

      ac8b2c0172a6ebd98b661af827f42d283df366866d22817180922b64dab795d2

    • SHA512

      4acca168ed74597b736d6328965a55ad65b3f8de904a2470c90ed304da7069bebd83ed6a0c0d1fa404e3d995371752cbd748f44f4a2435cdca645bafde4444b3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks