General

  • Target

    RFQ-41845597.exe

  • Size

    554KB

  • Sample

    211021-e8th2ahgg8

  • MD5

    03ebac4b300318683abedd76cdb7bde6

  • SHA1

    b475b0079d963fc7198cbc12f4f3447ce95da352

  • SHA256

    9bca070ab37ea78134d5e9a5203521570bddd110e8ea8a620b702c71ecd89d54

  • SHA512

    f9b68b6463872018f20f7fe39d94afe823bf5f47b188c90311c2f6e478822cac435fe7158307cfeb409b243d72d1e865cdc3024d6ca6461ea1bee4cc9d8a743e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ananthahotels.com
  • Port:
    587
  • Username:
    bookings@ananthahotels.com
  • Password:
    india225@#

Targets

    • Target

      RFQ-41845597.exe

    • Size

      554KB

    • MD5

      03ebac4b300318683abedd76cdb7bde6

    • SHA1

      b475b0079d963fc7198cbc12f4f3447ce95da352

    • SHA256

      9bca070ab37ea78134d5e9a5203521570bddd110e8ea8a620b702c71ecd89d54

    • SHA512

      f9b68b6463872018f20f7fe39d94afe823bf5f47b188c90311c2f6e478822cac435fe7158307cfeb409b243d72d1e865cdc3024d6ca6461ea1bee4cc9d8a743e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks