General

  • Target

    FriKanya.exe

  • Size

    742KB

  • Sample

    200731-rlj1tnt19e

  • MD5

    9b65bdf577ccfeacc1abb78248f96fc4

  • SHA1

    0e2c6bf9dcbfdd7b32e0c8498256ba5f58da6099

  • SHA256

    02261d11f15d4b62340ceed9b3ab2e1520ed3206ba85331be8a775426969ba1d

  • SHA512

    215ff6170a2504c35dd7d81d5a66df0d561709e3ce2001371de58e77bfe3f2cc82b59cac3f917b9bbae603e4c3a9e808245b07cf978cd9ec7569ee46fbd8d8fc

Malware Config

Targets

    • Target

      FriKanya.exe

    • Size

      742KB

    • MD5

      9b65bdf577ccfeacc1abb78248f96fc4

    • SHA1

      0e2c6bf9dcbfdd7b32e0c8498256ba5f58da6099

    • SHA256

      02261d11f15d4b62340ceed9b3ab2e1520ed3206ba85331be8a775426969ba1d

    • SHA512

      215ff6170a2504c35dd7d81d5a66df0d561709e3ce2001371de58e77bfe3f2cc82b59cac3f917b9bbae603e4c3a9e808245b07cf978cd9ec7569ee46fbd8d8fc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks