General

  • Target

    RFQ RM261021.zip

  • Size

    480KB

  • Sample

    211026-h2ye7aghg5

  • MD5

    ef217954bcf7a3f0cfa2b8fd15735c86

  • SHA1

    1e75c57e420f4175c506b09ecf8e9ce2d60d53f0

  • SHA256

    cc03967a7f294095190b3697623d974070cfd79873e9ddda8908f3931f402109

  • SHA512

    1581d8400e49b6cdac91d88179b2469e0a1f23102013b55404259df0eab3ff522f8ef5f551b76f01511dfd74f00b8edd0cdb5f0c2f10f183aa83bc86b3949e79

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.enerzi.co
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Enerzis@123!#

Targets

    • Target

      RFQ RM261021.exe

    • Size

      935KB

    • MD5

      ddcd48976f80bda499c5bc8ed8aa82bb

    • SHA1

      6f864affa5e70d7441fcf7b03620d8d86a7ad072

    • SHA256

      7b29ebd698e954234fbaf01add7f1f446cb156b3b93aad312d810b33689ab6ed

    • SHA512

      d704913fc522ca0646e7ab5c81533b2949a08dbb83ec49d6ce4e74f3747ea3cd455e01b3535e072107046c867fac01bbfc1d6603630d183034e64b56b5e1ee5c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks