General

  • Target

    21501120100258 RFQ_PDF.exe

  • Size

    523KB

  • Sample

    211019-l4hz3agefn

  • MD5

    ecca05475f3048ed5d2b4ad2b4613cc2

  • SHA1

    5e3730879b2f8c38c3811cef6d135f045406d60e

  • SHA256

    74c28e96289cef60d4a8c5ff350deff3ad83efb794dcb4a1ec599016c3dbbeb1

  • SHA512

    c634b9a67560559065e888a7520b919e11af72be7e515969cb008e0a849e516df4c87f58766c407d4de3d7d96fa349c6f917c38af5856394f7d683918ecd436d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicare-equipment.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AllTheBest777

Targets

    • Target

      21501120100258 RFQ_PDF.exe

    • Size

      523KB

    • MD5

      ecca05475f3048ed5d2b4ad2b4613cc2

    • SHA1

      5e3730879b2f8c38c3811cef6d135f045406d60e

    • SHA256

      74c28e96289cef60d4a8c5ff350deff3ad83efb794dcb4a1ec599016c3dbbeb1

    • SHA512

      c634b9a67560559065e888a7520b919e11af72be7e515969cb008e0a849e516df4c87f58766c407d4de3d7d96fa349c6f917c38af5856394f7d683918ecd436d

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks