General

  • Target

    BOQs.exe

  • Size

    472KB

  • Sample

    200629-zlse8gvg9n

  • MD5

    be291744d17aa721d015b1f686bf6c4f

  • SHA1

    1668c7fae12065ff92ca66cb704ce2709962a23f

  • SHA256

    481d599f34035d6b11254c5eeeef0c515e7b21817d39fcab986b5fcc80354ece

  • SHA512

    dd6545576b0af8d5c0fc60fd71b36037f803c04d4e1a7d559e0b7ba7d89c7549a6fa7b7d2f5e97c32b6b58cf5eca12a1079e34342425e15e11e5abf63e2abc6c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    premium71.web-hosting.com
  • Port:
    587
  • Username:
    mr.sixtus@logsresultbox.xyz
  • Password:
    oluwarugged99

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    premium71.web-hosting.com
  • Port:
    587
  • Username:
    mr.sixtus@logsresultbox.xyz
  • Password:
    oluwarugged99

Targets

    • Target

      BOQs.exe

    • Size

      472KB

    • MD5

      be291744d17aa721d015b1f686bf6c4f

    • SHA1

      1668c7fae12065ff92ca66cb704ce2709962a23f

    • SHA256

      481d599f34035d6b11254c5eeeef0c515e7b21817d39fcab986b5fcc80354ece

    • SHA512

      dd6545576b0af8d5c0fc60fd71b36037f803c04d4e1a7d559e0b7ba7d89c7549a6fa7b7d2f5e97c32b6b58cf5eca12a1079e34342425e15e11e5abf63e2abc6c

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks