General

  • Target

    RFQ NO 012594.exe

  • Size

    641KB

  • Sample

    230403-nnvp2afh5t

  • MD5

    82c6be495be71b2c1088d9edd48592a0

  • SHA1

    bdd6ab76fbb5af5efead5fa697c2456b665451c7

  • SHA256

    f7097b6e816feb26eabe4231e5dfeae2a8a3a6faab8c4a97146ef7afc67d17d9

  • SHA512

    30ca1c97adeec08e029a079c3ee21a0268e8b6a16e65e20b7c27e537431c1d9e6390118223f11372b300a56acf7e82fbe878295335821e61ffe09807338014f9

  • SSDEEP

    12288:83AGUow8J5Q8KpduJwtJG5KVXvwARTAWtQiyQT4W00HmGR6B:8wG9JxzMhwAtVHm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5999752625:AAGTZbXz0C5Sg76h933VnEuCVZ9JnTnGUXU/

Targets

    • Target

      RFQ NO 012594.exe

    • Size

      641KB

    • MD5

      82c6be495be71b2c1088d9edd48592a0

    • SHA1

      bdd6ab76fbb5af5efead5fa697c2456b665451c7

    • SHA256

      f7097b6e816feb26eabe4231e5dfeae2a8a3a6faab8c4a97146ef7afc67d17d9

    • SHA512

      30ca1c97adeec08e029a079c3ee21a0268e8b6a16e65e20b7c27e537431c1d9e6390118223f11372b300a56acf7e82fbe878295335821e61ffe09807338014f9

    • SSDEEP

      12288:83AGUow8J5Q8KpduJwtJG5KVXvwARTAWtQiyQT4W00HmGR6B:8wG9JxzMhwAtVHm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks