General

  • Target

    Payment Receipt 50039571.exe

  • Size

    656KB

  • Sample

    230330-p2cbaacf79

  • MD5

    1d997c9b6e4305d8eeb9c79cf98def34

  • SHA1

    a7f4d8e5beccd10deb2494ef0d463b6cbbc53671

  • SHA256

    a1a23e7eeda0bda15a7230e93d9aa488fa85fb81677854856c336522c1f915ad

  • SHA512

    523987bc7b61ecb163b173f215be1989669c81262b57c5e365fce3a465e1f1e060e1226351cc1437e68d3e8d48aecb7ff1123a648ab473bab441df50373c6e8b

  • SSDEEP

    12288:RnL/BvIoZ0KEfkJP5n31AAVR4h6ZKQJPOahoOg0Pt/SxMQxXKWimOMt+:RL5AW0l6IYfAE3xPtKqQxjimX

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment Receipt 50039571.exe

    • Size

      656KB

    • MD5

      1d997c9b6e4305d8eeb9c79cf98def34

    • SHA1

      a7f4d8e5beccd10deb2494ef0d463b6cbbc53671

    • SHA256

      a1a23e7eeda0bda15a7230e93d9aa488fa85fb81677854856c336522c1f915ad

    • SHA512

      523987bc7b61ecb163b173f215be1989669c81262b57c5e365fce3a465e1f1e060e1226351cc1437e68d3e8d48aecb7ff1123a648ab473bab441df50373c6e8b

    • SSDEEP

      12288:RnL/BvIoZ0KEfkJP5n31AAVR4h6ZKQJPOahoOg0Pt/SxMQxXKWimOMt+:RL5AW0l6IYfAE3xPtKqQxjimX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks