General

  • Target

    shipping documents.exe

  • Size

    7KB

  • Sample

    221204-qmskdsce54

  • MD5

    76751b9fc511861782a48f653e6c88fc

  • SHA1

    b93dcd8276da9c177e42749d84d8c67cc627d45b

  • SHA256

    df6e110c293a985a2138e25f3dcceb1449aa245b014a9b9b88c5490a0589a99f

  • SHA512

    b867a50ebd93628285a5fc6b407b07b7fb5e7714146e64efa3ec4eca3c5a549e5ae44e7221ca88dec5f2df520787dd9f66ec7e7a250303af760de3bf06e4fcb6

  • SSDEEP

    96:pU6cS3gOSHW1xEHuFIkagiuOLQrSOxfIuTOkotNLVD4VTkKa1auWTzNt:pU6l3qKNLixLQrSo1OkwNRD4er7W1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      shipping documents.exe

    • Size

      7KB

    • MD5

      76751b9fc511861782a48f653e6c88fc

    • SHA1

      b93dcd8276da9c177e42749d84d8c67cc627d45b

    • SHA256

      df6e110c293a985a2138e25f3dcceb1449aa245b014a9b9b88c5490a0589a99f

    • SHA512

      b867a50ebd93628285a5fc6b407b07b7fb5e7714146e64efa3ec4eca3c5a549e5ae44e7221ca88dec5f2df520787dd9f66ec7e7a250303af760de3bf06e4fcb6

    • SSDEEP

      96:pU6cS3gOSHW1xEHuFIkagiuOLQrSOxfIuTOkotNLVD4VTkKa1auWTzNt:pU6l3qKNLixLQrSo1OkwNRD4er7W1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks