General

  • Target

    NEW RFQ.exe

  • Size

    726KB

  • Sample

    200731-5ab3hw9tte

  • MD5

    2b3645fa1dba023aa4f7a32b84242839

  • SHA1

    ff913e68785f4aab041c85fce1e039087fc09757

  • SHA256

    a7879f81b9af693705fbbda07a1a2a5ebfdcccc7b1184f70fd6d3285da9f2f2d

  • SHA512

    e10b5b68580b62d072369edcde86a0253c2c9a0d8604dbee2d482735aeab302e76d6e38864c2919b9538bacebba5fe8f9596a5356d49e5f243e5b9ee6a9789d9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flsrnidth.com
  • Port:
    587
  • Username:
    subbarayan.sathiyaraj@flsrnidth.com
  • Password:
    x{Op,7(4O+yl

Targets

    • Target

      NEW RFQ.exe

    • Size

      726KB

    • MD5

      2b3645fa1dba023aa4f7a32b84242839

    • SHA1

      ff913e68785f4aab041c85fce1e039087fc09757

    • SHA256

      a7879f81b9af693705fbbda07a1a2a5ebfdcccc7b1184f70fd6d3285da9f2f2d

    • SHA512

      e10b5b68580b62d072369edcde86a0253c2c9a0d8604dbee2d482735aeab302e76d6e38864c2919b9538bacebba5fe8f9596a5356d49e5f243e5b9ee6a9789d9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks