General

  • Target

    Rfq clarifications.exe

  • Size

    25KB

  • Sample

    220521-gq5vfsdecj

  • MD5

    bc48ec658d3ae45d8eaf52b6f1ab75fd

  • SHA1

    6af36a0768884ad9fd39507911d824d1dc2963db

  • SHA256

    3c42490be13ea791feda53e89f19abc2c4326cc581e9f7fb4040340e38b5a7c6

  • SHA512

    76a034e57bb0d6c7159853b1ed78d374b57d55f14d464e49ece07f3e73633bc51eb07b65b708d5288cecfef17d3e6a25706cb2fd00bda0ae4465bb41472a3178

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.modernsystemsco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Base@2222$

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Rfq clarifications.exe

    • Size

      25KB

    • MD5

      bc48ec658d3ae45d8eaf52b6f1ab75fd

    • SHA1

      6af36a0768884ad9fd39507911d824d1dc2963db

    • SHA256

      3c42490be13ea791feda53e89f19abc2c4326cc581e9f7fb4040340e38b5a7c6

    • SHA512

      76a034e57bb0d6c7159853b1ed78d374b57d55f14d464e49ece07f3e73633bc51eb07b65b708d5288cecfef17d3e6a25706cb2fd00bda0ae4465bb41472a3178

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • suricata: ET MALWARE AgentTesla Exfil Via SMTP

      suricata: ET MALWARE AgentTesla Exfil Via SMTP

    • suricata: ET MALWARE MSIL/Kryptik.XSY Data Exfil via SMTP

      suricata: ET MALWARE MSIL/Kryptik.XSY Data Exfil via SMTP

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks