General

  • Target

    b65fa79999540d67d3d3265a2d5081adf2a2119ebefa258dd4c3bfedaa203f03.zip

  • Size

    626KB

  • Sample

    231202-k9ts3sbc57

  • MD5

    5b6b7be15bda1f17de94992fa7d1d226

  • SHA1

    8d6576e8945a3c635376ef1ec1ed4edc7a02a089

  • SHA256

    b65fa79999540d67d3d3265a2d5081adf2a2119ebefa258dd4c3bfedaa203f03

  • SHA512

    a2205c5c18c2923535f66d4005e137a17ae25696c11b1bdeaba74791a7f6dd76189f0264d59222beda069b0efb37a9e1f0540a5813ee691404049959a11c3267

  • SSDEEP

    12288:SHhSevzMMXKP6xmYG2yO92n5NwAaxuknP2/3LDyxV7S8qoidn3mh6GvO5+fN:SHhSIwM6P6kYPyO92nInA0QoJYGgaN

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SOA OCT-NOV 2023.exe

    • Size

      678KB

    • MD5

      7f4f6e3789449c78b61f26d679cf5a2f

    • SHA1

      377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

    • SHA256

      5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

    • SHA512

      b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

    • SSDEEP

      12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks