General

  • Target

    Payment of PO. 303092.exe

  • Size

    727KB

  • Sample

    231205-m188hsah77

  • MD5

    02389ebeb400fccb4be3a8a838947f41

  • SHA1

    7f36a7136d1a7fa89f79406df235a761b77ecb71

  • SHA256

    93c6d96d2c4eff6927c67389dbfa6be605fb70f8005783c3b9915a1ed9fd47f9

  • SHA512

    fb14193f2eed31a5a797296cb2e71f7b67c72bd16f58fff84b8f2d770a7b645a4260020fd05ca4a84006f543ab565dd9eef5ceb97984e4ced5f79a788f4bd5fe

  • SSDEEP

    12288:h7KE6jD/62iNG5nF8gljUB4Ab/J18w+Dao23eg6WwqEdz4EH9O4r9Ha:h7KtD/61IfjMXB2bGo9tWV84Spr0

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment of PO. 303092.exe

    • Size

      727KB

    • MD5

      02389ebeb400fccb4be3a8a838947f41

    • SHA1

      7f36a7136d1a7fa89f79406df235a761b77ecb71

    • SHA256

      93c6d96d2c4eff6927c67389dbfa6be605fb70f8005783c3b9915a1ed9fd47f9

    • SHA512

      fb14193f2eed31a5a797296cb2e71f7b67c72bd16f58fff84b8f2d770a7b645a4260020fd05ca4a84006f543ab565dd9eef5ceb97984e4ced5f79a788f4bd5fe

    • SSDEEP

      12288:h7KE6jD/62iNG5nF8gljUB4Ab/J18w+Dao23eg6WwqEdz4EH9O4r9Ha:h7KtD/61IfjMXB2bGo9tWV84Spr0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks