General

  • Target

    RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe

  • Size

    703KB

  • Sample

    210722-6eqlwfy662

  • MD5

    78ef2d5c9e5d81948b1f1ab4ffb57f7b

  • SHA1

    dc83666aa62b366696bb18b4ead5aedfa5b0ded8

  • SHA256

    7eb0aa2bb9b4cd1c856ed48f3719bc000ad03d0a478cc9487536702585bdaebf

  • SHA512

    65c42a51c8adcb57d7ddd42db131c879a82ca2f4a75b9bb19f933117b96591132de0e74f89a3be83919c63aaac5c7af5325f0dea7acb7b7f45896adc01374d4b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scientificwebs.com
  • Port:
    587
  • Username:
    logs@scientificwebs.com
  • Password:
    qazplm@123

Targets

    • Target

      RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe

    • Size

      703KB

    • MD5

      78ef2d5c9e5d81948b1f1ab4ffb57f7b

    • SHA1

      dc83666aa62b366696bb18b4ead5aedfa5b0ded8

    • SHA256

      7eb0aa2bb9b4cd1c856ed48f3719bc000ad03d0a478cc9487536702585bdaebf

    • SHA512

      65c42a51c8adcb57d7ddd42db131c879a82ca2f4a75b9bb19f933117b96591132de0e74f89a3be83919c63aaac5c7af5325f0dea7acb7b7f45896adc01374d4b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks