General

  • Target

    SOA.exe

  • Size

    791KB

  • Sample

    230519-jensxacf55

  • MD5

    42ab672e792d1e986296f4afb3d75459

  • SHA1

    5e94bd557a4610f29e6eb05496682881ecb9c436

  • SHA256

    709d08c5d042ba4781761dfe3f0fab35e0008946c94bbc46b0329cbc7d97cb98

  • SHA512

    672d4c9165a7554dc0fcefef01f84d421af52decd26e92af064344c50034bacb95fa6148c12fd48e37299a9a84d8dee30881b45bd8628343b2125b6862a5f6d5

  • SSDEEP

    12288:7S8hue/3H1oz3n36KWN5s5tO0+Gh56ULBUps7pRSJz1uV:7BozDwq5tO0zuULBUASJ1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SOA.exe

    • Size

      791KB

    • MD5

      42ab672e792d1e986296f4afb3d75459

    • SHA1

      5e94bd557a4610f29e6eb05496682881ecb9c436

    • SHA256

      709d08c5d042ba4781761dfe3f0fab35e0008946c94bbc46b0329cbc7d97cb98

    • SHA512

      672d4c9165a7554dc0fcefef01f84d421af52decd26e92af064344c50034bacb95fa6148c12fd48e37299a9a84d8dee30881b45bd8628343b2125b6862a5f6d5

    • SSDEEP

      12288:7S8hue/3H1oz3n36KWN5s5tO0+Gh56ULBUps7pRSJz1uV:7BozDwq5tO0zuULBUASJ1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks