General

  • Target

    RFQ.4414_12.exe

  • Size

    398KB

  • Sample

    200630-m9vkvyq5gs

  • MD5

    5a15bed37168b2f5f5072b545106933a

  • SHA1

    65323b5b51432a43dc23970154e60e091b2487dc

  • SHA256

    a2fe00c0e9a0dec7e53b4dc06ce6346042ef725cbefc2e4f45263e9c546d34d1

  • SHA512

    a09f42897f1e5468609e7dbb0beb1b2f5e43d0e226afe43fe48c37b3ac31d32019013bb03fb7545ab0c5f1803a944a882a6ec9f89112c6882f81e0d38b794a81

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mehatinfo.com
  • Port:
    587
  • Username:
    em@mehatinfo.com
  • Password:
    V}muUc4yRa]R

Targets

    • Target

      RFQ.4414_12.exe

    • Size

      398KB

    • MD5

      5a15bed37168b2f5f5072b545106933a

    • SHA1

      65323b5b51432a43dc23970154e60e091b2487dc

    • SHA256

      a2fe00c0e9a0dec7e53b4dc06ce6346042ef725cbefc2e4f45263e9c546d34d1

    • SHA512

      a09f42897f1e5468609e7dbb0beb1b2f5e43d0e226afe43fe48c37b3ac31d32019013bb03fb7545ab0c5f1803a944a882a6ec9f89112c6882f81e0d38b794a81

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks