General

  • Target

    RFQ155115.exe

  • Size

    809KB

  • Sample

    231205-ztefsafh83

  • MD5

    bc7f894d4ac5380359cc4ecfb5e89540

  • SHA1

    dc4c07d683c482f878971840a407efac016ce360

  • SHA256

    ded4d7400f9b37aa33cddbe13bb8f7bbb3a3acf4e4708d0b7cfededa46ffb79b

  • SHA512

    d6c4c9240173b3bcf673980da8a40c811c94616512414b12fa99c4b88c03a2aa306724586ae478c23292c658ed6409d719dbfc256dbc8232959d01fd3d012b92

  • SSDEEP

    24576:9XKtD/61Ijjp/M5VYLCrrVCm51jNOOty+oZQGF3z:M6Kjjp/u5XV/bjQ0mZt

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      RFQ155115.exe

    • Size

      809KB

    • MD5

      bc7f894d4ac5380359cc4ecfb5e89540

    • SHA1

      dc4c07d683c482f878971840a407efac016ce360

    • SHA256

      ded4d7400f9b37aa33cddbe13bb8f7bbb3a3acf4e4708d0b7cfededa46ffb79b

    • SHA512

      d6c4c9240173b3bcf673980da8a40c811c94616512414b12fa99c4b88c03a2aa306724586ae478c23292c658ed6409d719dbfc256dbc8232959d01fd3d012b92

    • SSDEEP

      24576:9XKtD/61Ijjp/M5VYLCrrVCm51jNOOty+oZQGF3z:M6Kjjp/u5XV/bjQ0mZt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks