General

  • Target

    Order 6189.zip

  • Size

    529KB

  • Sample

    231121-jp8aasdg7s

  • MD5

    f37888019d9b0af8fde3f789ae0440ca

  • SHA1

    785477513deef545236cf6894438d99c25d3400e

  • SHA256

    912e5b4ad70b5c69ffd18fffd98dcca8c95c35b7a9969f818d9fb9c2ab14c284

  • SHA512

    b0e86f61d5ca9ebbe2b1f528f22e19cc0f99725e3277c398a7e7fbaa1670cf39c848ee60b407be97e9ca4fcb68c388e8d41de80c2f604bfa37f3c8b0f5c66fc4

  • SSDEEP

    12288:nA+o1zEOdrxuLUEYwUhUZpAtLEgBY3tA29seoZqX9AYtFI9z:no1zEOdrxoUEvegggn9IZ/GFez

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Order 6189.exe

    • Size

      546KB

    • MD5

      769c25a9119112b6f5dbe978e44dfa3c

    • SHA1

      320e482f35657671dc14f40a9b64fadcd46e944a

    • SHA256

      5492a2e8a3516bb11e940265f77042f9a2fefdb282f54665b46aff69b6fa22f4

    • SHA512

      c11103c28a28715bbd739828342a087cf9ccd1e4efae39ee6603561f510cd26515ae2d23af35475e245bc01325283f5353a19b781bd223a220519fc7e72b1deb

    • SSDEEP

      12288:xH/ICtJaOd9nulUEY2UhktPAXLRJaOYXGjgSg9:yKEOd9nOUETwVJZjD4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks