General

  • Target

    NEW RFQ..exe

  • Size

    741KB

  • Sample

    200731-ltk6adh6h6

  • MD5

    079e6eb484455032acf3b2fd4c11299d

  • SHA1

    7451b2517d7373f7a81c0876fd66bce472321f79

  • SHA256

    b681ce953d7122c634acb0c68e4885a7e6d182acfbc43f886160b2796f452d99

  • SHA512

    d55f2e77a5288720d0a7d3ddd0a523cd9e6b9fe4855c19eb909f101349bba799e2207ff5ed01c44453cdd35e31e553092ae5081e05f8a0f8db4f5a490581e1b3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.clrakmheu.com
  • Port:
    587
  • Username:
    svenvangermain@clrakmheu.com
  • Password:
    GDXAP$m2

Targets

    • Target

      NEW RFQ..exe

    • Size

      741KB

    • MD5

      079e6eb484455032acf3b2fd4c11299d

    • SHA1

      7451b2517d7373f7a81c0876fd66bce472321f79

    • SHA256

      b681ce953d7122c634acb0c68e4885a7e6d182acfbc43f886160b2796f452d99

    • SHA512

      d55f2e77a5288720d0a7d3ddd0a523cd9e6b9fe4855c19eb909f101349bba799e2207ff5ed01c44453cdd35e31e553092ae5081e05f8a0f8db4f5a490581e1b3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks