General

  • Target

    Payment receipt.exe

  • Size

    2.1MB

  • Sample

    231205-h4e2maaa93

  • MD5

    04b5551bae13bddd928b437988edd8d6

  • SHA1

    2b3801e796ef1d671166cc1fde1e2109eb6907b8

  • SHA256

    4c0a5de7165339f7ddf75a1ba546b353393590aef9aeee8aac6f77f0851cc6d1

  • SHA512

    dcd2ecd9d89c49d4e8dfbb5a2cf73abc560d0d6e8e8bcfe256214b28551aa3b465d63601ae5872f60dbb3b32579e14f968ca27c764fb7584198b6be553205e4e

  • SSDEEP

    49152:f4id+5T7jXn97I1EOTKtnwV2mgG96xrQdbOYeRryz8w+7ievI:f4id+5DX1bFbqirQt3eMD+Xg

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment receipt.exe

    • Size

      2.1MB

    • MD5

      04b5551bae13bddd928b437988edd8d6

    • SHA1

      2b3801e796ef1d671166cc1fde1e2109eb6907b8

    • SHA256

      4c0a5de7165339f7ddf75a1ba546b353393590aef9aeee8aac6f77f0851cc6d1

    • SHA512

      dcd2ecd9d89c49d4e8dfbb5a2cf73abc560d0d6e8e8bcfe256214b28551aa3b465d63601ae5872f60dbb3b32579e14f968ca27c764fb7584198b6be553205e4e

    • SSDEEP

      49152:f4id+5T7jXn97I1EOTKtnwV2mgG96xrQdbOYeRryz8w+7ievI:f4id+5DX1bFbqirQt3eMD+Xg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks