General

  • Target

    RFQ-WO10 #384573-pdf.exe

  • Size

    27KB

  • Sample

    211024-29pb2agcfl

  • MD5

    e767b4d87898a75cc0d0e031e29b7284

  • SHA1

    25904e769d89aa44780a4b10153744d2fa533ec6

  • SHA256

    119d1a20d3e248a55981b6798bfd80191217e143feaa1e2774e4cb813bfbe6bf

  • SHA512

    fdbf41860bf490ce060575914c174f1aa19d4e0d97bb0415250d5046c77e632babcdd8a2634c81650db68c8053647bdf09b68e181516c5df99dd7ebaa81fdc1b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fclbd.com
  • Port:
    587
  • Username:
    ctg@fclbd.com
  • Password:
    abc@123@

Targets

    • Target

      RFQ-WO10 #384573-pdf.exe

    • Size

      27KB

    • MD5

      e767b4d87898a75cc0d0e031e29b7284

    • SHA1

      25904e769d89aa44780a4b10153744d2fa533ec6

    • SHA256

      119d1a20d3e248a55981b6798bfd80191217e143feaa1e2774e4cb813bfbe6bf

    • SHA512

      fdbf41860bf490ce060575914c174f1aa19d4e0d97bb0415250d5046c77e632babcdd8a2634c81650db68c8053647bdf09b68e181516c5df99dd7ebaa81fdc1b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks