General

  • Target

    Dustit RFQ.exe

  • Size

    1.0MB

  • Sample

    221127-q78gcaga21

  • MD5

    fd330af7ee997322d0ba212fa97cfc63

  • SHA1

    5c712f65a5ddc1a97b3d1622914503f3e037da8d

  • SHA256

    260474827b7c64dc399dad23b64ef0ed54e89c779fc284479a16518b9ee7964e

  • SHA512

    c43a769c39d9ada81145ff8b070be351ee406f7f9a954bce346167687b83f7a267ca1b316b7a7b2d02522ced16894efb6c4acb8ef0ab02ef2686c09769ecf984

  • SSDEEP

    24576:6XEtCFilvIgvpjRpYyDaG6N/aqU1vgk3bx3mi5ASg:6XRFgxjbd2G6BaqU1jrx15AS

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://carbonwatt.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    k)G8;,rq1MNz

Targets

    • Target

      Dustit RFQ.exe

    • Size

      1.0MB

    • MD5

      fd330af7ee997322d0ba212fa97cfc63

    • SHA1

      5c712f65a5ddc1a97b3d1622914503f3e037da8d

    • SHA256

      260474827b7c64dc399dad23b64ef0ed54e89c779fc284479a16518b9ee7964e

    • SHA512

      c43a769c39d9ada81145ff8b070be351ee406f7f9a954bce346167687b83f7a267ca1b316b7a7b2d02522ced16894efb6c4acb8ef0ab02ef2686c09769ecf984

    • SSDEEP

      24576:6XEtCFilvIgvpjRpYyDaG6N/aqU1vgk3bx3mi5ASg:6XRFgxjbd2G6BaqU1jrx15AS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks