General

  • Target

    RFQ#060524.exe

  • Size

    711KB

  • Sample

    240507-jzz2nsfg8y

  • MD5

    2546999bba9b5debdbf3bdff19c00a30

  • SHA1

    a72e12fa392f9d5588e9362cb6351fe593043e92

  • SHA256

    966f683a0580f7d052c49ebda86cb0fb3ea22199fa37698cc0e0fa7ac5a9a95f

  • SHA512

    8dfe74da8a820a2e43954e91aa8efbc4d88ea66622b4c6e90774a5226e17396bbcddb70ff7f40336de2b2e48191535249e0fdc9ebf6779b0aacf792c86859ce9

  • SSDEEP

    12288:4EXiAEfDTOmIlE4LIPls0WiwaDk4SGaOvvQujFkpZSNoHVFoVka2gn:3RE7Tz0DRLaDkLGXvRjFiZSeHVWVRn

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    email.globeauto.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    c5cd3

Targets

    • Target

      RFQ#060524.exe

    • Size

      711KB

    • MD5

      2546999bba9b5debdbf3bdff19c00a30

    • SHA1

      a72e12fa392f9d5588e9362cb6351fe593043e92

    • SHA256

      966f683a0580f7d052c49ebda86cb0fb3ea22199fa37698cc0e0fa7ac5a9a95f

    • SHA512

      8dfe74da8a820a2e43954e91aa8efbc4d88ea66622b4c6e90774a5226e17396bbcddb70ff7f40336de2b2e48191535249e0fdc9ebf6779b0aacf792c86859ce9

    • SSDEEP

      12288:4EXiAEfDTOmIlE4LIPls0WiwaDk4SGaOvvQujFkpZSNoHVFoVka2gn:3RE7Tz0DRLaDkLGXvRjFiZSeHVWVRn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks