General

  • Target

    RTGS_Advice.exe

  • Size

    776KB

  • Sample

    200708-gj8gty22cx

  • MD5

    2e65e1e1cbc00f87cc1756e9c37dd93a

  • SHA1

    f4c9f3c49419e2c9f6decdc2a35aed4a4fb5ba35

  • SHA256

    5982c72d72560082aeae32c2c6dee7c21880104bca850368f323cfbdd521bfe7

  • SHA512

    be32f872b2eede5da1aedbce8b53c9dc6505b4310b6959d8a7fa4bd48e1a2b7e4dde1d95cb0c4a20f69f63a3b49c855ca7864168ae5b7662b6fc65e28802d19e

Malware Config

Targets

    • Target

      RTGS_Advice.exe

    • Size

      776KB

    • MD5

      2e65e1e1cbc00f87cc1756e9c37dd93a

    • SHA1

      f4c9f3c49419e2c9f6decdc2a35aed4a4fb5ba35

    • SHA256

      5982c72d72560082aeae32c2c6dee7c21880104bca850368f323cfbdd521bfe7

    • SHA512

      be32f872b2eede5da1aedbce8b53c9dc6505b4310b6959d8a7fa4bd48e1a2b7e4dde1d95cb0c4a20f69f63a3b49c855ca7864168ae5b7662b6fc65e28802d19e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks