General

  • Target

    RFQ- 09418102100.rar

  • Size

    376KB

  • Sample

    211025-j74d3aggeq

  • MD5

    775fdbb01ae87448105c19707232c6c0

  • SHA1

    b7e99e30588310293caa32bfeda1ec57c5306a2d

  • SHA256

    fb3599c34cb25b33eb6eedb1e00be692ddcd1af20b8942bc0b3079f416e4f032

  • SHA512

    975ed1f73cbbeeabab703c7ed515b9f44b0f300e0914d737e15b5dfa20c96b0000886c63cbedf4aa49a7399f4754474f1ada362d0e2e2a3098eb19d898f515ad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !xgapua3

Targets

    • Target

      RFQ- 09418102100.exe

    • Size

      535KB

    • MD5

      62f02d0deeb2311cf66a60cc72ad5e9e

    • SHA1

      9fd00730fd3556ecad858b5adfd35e5ba8e47577

    • SHA256

      ee6b95d7abb8f69bd314a66dbc9bb6a4f325db1dd77d11511709ed8630dbb86f

    • SHA512

      c9e06a0ba93842b085bd22cdf91c20c750ea5562688627958d86b34cfffd6c114094dab9857f68a1bbb44f50b0667fdcb76b21af03148533448da1e50140469f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks