General

  • Target

    RFQ#AP-68523_pdf.exe

  • Size

    534KB

  • Sample

    230920-r9ahrsgh71

  • MD5

    58c50ef496ccdc5ce7cb50e9c54f47dd

  • SHA1

    0487ce492c622ac82d241fe8581ab2ffbf1d12a1

  • SHA256

    bc18ba5f02eef7081124c339f4c1010d2ae6e8c55468a6ab0c918d8b45a05915

  • SHA512

    bf4f11830121b87d539d634e99cbcaf02126ae7318406b16d7e5c6ffcffcab9e05b59d69a78949a81c67cb589fb42482a843c3448f4f51e01248dd018391b6a0

  • SSDEEP

    12288:KFWAqg5lUXBWHGcoBNtodpctsMHzkcrCELW2cEbNQwUPFpDbp:46iYWHlYtzxrCELWbEpQwqPp

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    N!hfzy$8

Targets

    • Target

      RFQ#AP-68523_pdf.exe

    • Size

      534KB

    • MD5

      58c50ef496ccdc5ce7cb50e9c54f47dd

    • SHA1

      0487ce492c622ac82d241fe8581ab2ffbf1d12a1

    • SHA256

      bc18ba5f02eef7081124c339f4c1010d2ae6e8c55468a6ab0c918d8b45a05915

    • SHA512

      bf4f11830121b87d539d634e99cbcaf02126ae7318406b16d7e5c6ffcffcab9e05b59d69a78949a81c67cb589fb42482a843c3448f4f51e01248dd018391b6a0

    • SSDEEP

      12288:KFWAqg5lUXBWHGcoBNtodpctsMHzkcrCELW2cEbNQwUPFpDbp:46iYWHlYtzxrCELWbEpQwqPp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks