General

  • Target

    RFQ#000002720212207.exe

  • Size

    734KB

  • Sample

    210722-nj4fdn43t6

  • MD5

    2e21013d8666ba1eaf72238befc4889c

  • SHA1

    f5052e76d0dd47411987d4a4de27fc849e1c9a55

  • SHA256

    fbadf252eb04bc791373500dd2b28c45ef60bf5f34c711c4bff61fe5230c056c

  • SHA512

    b7a76de69bceaa94739f5badd30fa34c04ab88e4cadcb88fe144b52315d69b9a9fde58fc68967c460acc7f3f53af4bf0029974b8906e5145004704737ced5ec9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kemkan.net
  • Port:
    587
  • Username:
    procure@kemkan.net
  • Password:
    investment123

Targets

    • Target

      RFQ#000002720212207.exe

    • Size

      734KB

    • MD5

      2e21013d8666ba1eaf72238befc4889c

    • SHA1

      f5052e76d0dd47411987d4a4de27fc849e1c9a55

    • SHA256

      fbadf252eb04bc791373500dd2b28c45ef60bf5f34c711c4bff61fe5230c056c

    • SHA512

      b7a76de69bceaa94739f5badd30fa34c04ab88e4cadcb88fe144b52315d69b9a9fde58fc68967c460acc7f3f53af4bf0029974b8906e5145004704737ced5ec9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks