General

  • Target

    c86586d215ee3395e87231829f5583f1dd49fe6b29f593e83f8fea31793cab29.7z

  • Size

    686KB

  • Sample

    231202-jd44haae54

  • MD5

    14e0790687a48ad366b38b0ee3f384e9

  • SHA1

    ce06fb6a4d8c4a98c3efe4434dec777f8cde7f74

  • SHA256

    c86586d215ee3395e87231829f5583f1dd49fe6b29f593e83f8fea31793cab29

  • SHA512

    683a4fa4b780bb0cea7174d4921bbf09812bec4be5bcbcfd24a72b4c054959f5022eca690cce7c9b9a2ca451b26dce200539bd5d49cfb5dc94e9eb5612b0eb91

  • SSDEEP

    12288:VO10SNS+xRlvuwtg9ReEhCdKKUpQFmfrqVhpsn3TjqE1EHxHDudz5aHr:VOOSNXRtuUgv8OpQgfYI3/nuRHDuBMHr

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Purchase_order_Y93747710.exe

    • Size

      957KB

    • MD5

      9f771ec413240eb2885fbcb26c2fb048

    • SHA1

      5b02911923899eb685fd6b5548c224f357364d82

    • SHA256

      2a33dbe8548389084bc412b6d906717ed20751b2ea63d94bfff0a693a32c6ada

    • SHA512

      4fd410cf21546bcbaa5ff9fc800b0dfff8fa6a7d6f66509f23e528e500481ffedfa968173730018ead34629e4c612b70b810f00531fba563964b11db46890573

    • SSDEEP

      12288:blG9rbwLijBexRQv8Ntg9deEAVMK5FplFgfrYahpgnfT3OE8EHxHLawbihl4Bd0W:bw9nyRu87gX0Dpl2flUf7jFRHL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks