General

  • Target

    Rfq.exe

  • Size

    729KB

  • Sample

    200716-hm1pe4ax8a

  • MD5

    c300a4e31aba499c460b6c2ced1c4edf

  • SHA1

    242e54861affc8fc58d5edac0bbbda926ecba96c

  • SHA256

    816ae02b0e8d286ed276d179cfd2e256e02f9e78d8c5dc74df69655417b9d558

  • SHA512

    6ab562461bc8bf1f6b33c911459d99dabd4cf9efaf4e3dc78a27b390f4a0000a111dc7954f7b54454499e39772f0795a5b442a8260b84b42c0d4e9d03faecbac

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bbbb2016

Targets

    • Target

      Rfq.exe

    • Size

      729KB

    • MD5

      c300a4e31aba499c460b6c2ced1c4edf

    • SHA1

      242e54861affc8fc58d5edac0bbbda926ecba96c

    • SHA256

      816ae02b0e8d286ed276d179cfd2e256e02f9e78d8c5dc74df69655417b9d558

    • SHA512

      6ab562461bc8bf1f6b33c911459d99dabd4cf9efaf4e3dc78a27b390f4a0000a111dc7954f7b54454499e39772f0795a5b442a8260b84b42c0d4e9d03faecbac

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks