General

  • Target

    RFQSP301123PDF.exe

  • Size

    814KB

  • Sample

    231204-vtmd6sde86

  • MD5

    2b30f0ccd92928eb9bf8e18a3e7146df

  • SHA1

    5ff864bfe73d8d8ce236763de7b4ba77a967570b

  • SHA256

    48363aae8da413d26123fd250d665bd9bbb2123a233725d15aab0e9b9424d560

  • SHA512

    d98db889a57d9422ca846726728c33ad49539f79e1c0e45774d8eea84c616b5769ec1d236ca5a3e174a2f5dde40ee6c24d568c4c5d011f4fb17375387c6c5782

  • SSDEEP

    12288:vW0tW8G34/uK45+po2YnBlBfdA9sCOGMGb6ikxAfzIwJ+FupSh5qA1AT2z3/:s34/up+pJ8lBwsCOGF6i7JdpSzqcz

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179499222463168573/PVUpZ1J1JtDuKSWVcXWilMvIlKb2Qchu7QhEEb_1sKVtTXLAEfM5aRMADIF1EWL0ZjkF

Targets

    • Target

      RFQSP301123PDF.exe

    • Size

      814KB

    • MD5

      2b30f0ccd92928eb9bf8e18a3e7146df

    • SHA1

      5ff864bfe73d8d8ce236763de7b4ba77a967570b

    • SHA256

      48363aae8da413d26123fd250d665bd9bbb2123a233725d15aab0e9b9424d560

    • SHA512

      d98db889a57d9422ca846726728c33ad49539f79e1c0e45774d8eea84c616b5769ec1d236ca5a3e174a2f5dde40ee6c24d568c4c5d011f4fb17375387c6c5782

    • SSDEEP

      12288:vW0tW8G34/uK45+po2YnBlBfdA9sCOGMGb6ikxAfzIwJ+FupSh5qA1AT2z3/:s34/up+pJ8lBwsCOGF6i7JdpSzqcz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks