General

  • Target

    Quotation no 76511.exe

  • Size

    762KB

  • Sample

    200630-kd2vlx9g6s

  • MD5

    60cbca1737737f2f5464deb543899825

  • SHA1

    9d1c04701b5a555c9b73aa28682e5f6a204a56ce

  • SHA256

    8c81f7e4c68d21a4dda1d8c3ebfa558c96091243c43a065c128ce01c670b9f61

  • SHA512

    ebbbe65f9acedbcbc82ab9ddbef4b8f37631b302e8ee2699cee8f727e40a743e9363823c66273a56eb3c2b45e4ac6eab1be6172fabe0df5b86d6fcd750d7d3aa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.dachanq.cc
  • Port:
    587
  • Username:
    administrator@dachanq.cc
  • Password:
    MKNXoqR2

Targets

    • Target

      Quotation no 76511.exe

    • Size

      762KB

    • MD5

      60cbca1737737f2f5464deb543899825

    • SHA1

      9d1c04701b5a555c9b73aa28682e5f6a204a56ce

    • SHA256

      8c81f7e4c68d21a4dda1d8c3ebfa558c96091243c43a065c128ce01c670b9f61

    • SHA512

      ebbbe65f9acedbcbc82ab9ddbef4b8f37631b302e8ee2699cee8f727e40a743e9363823c66273a56eb3c2b45e4ac6eab1be6172fabe0df5b86d6fcd750d7d3aa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks