General

  • Target

    E700 quotation20111209_PDF.exe

  • Size

    639KB

  • Sample

    230712-qsynladd56

  • MD5

    814bb7ecd05c17063bdcb38591363db2

  • SHA1

    c51dc219c9ceb4b03b0cff1351edab352f07677b

  • SHA256

    273af1b5521eb9976cce02519b2a6b9036347af59cc2eb63454eacc537cee331

  • SHA512

    43a117100d1dc2e674b83b0be0fe0f3b58309d5a77150fba4ce754e630f9faf38c83b6d32569bbfc6af7fd6fefec7981ead0b5d520f12762c153eb99c7a99d3d

  • SSDEEP

    12288:Kgl04uTWHxerjHVicP1sTyGaeXAmZ5SwjrAzUssx6wXa:Kgl07QOjsI1Adaar5NPAzUssxPX

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flumetec.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    S2022ahd@

Targets

    • Target

      E700 quotation20111209_PDF.exe

    • Size

      639KB

    • MD5

      814bb7ecd05c17063bdcb38591363db2

    • SHA1

      c51dc219c9ceb4b03b0cff1351edab352f07677b

    • SHA256

      273af1b5521eb9976cce02519b2a6b9036347af59cc2eb63454eacc537cee331

    • SHA512

      43a117100d1dc2e674b83b0be0fe0f3b58309d5a77150fba4ce754e630f9faf38c83b6d32569bbfc6af7fd6fefec7981ead0b5d520f12762c153eb99c7a99d3d

    • SSDEEP

      12288:Kgl04uTWHxerjHVicP1sTyGaeXAmZ5SwjrAzUssx6wXa:Kgl07QOjsI1Adaar5NPAzUssxPX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks