General

  • Target

    d05268c586a1f20ae7e1accb8bc5b093fff7f73558b156f2a58e60c8a05302197z.7z

  • Size

    398KB

  • Sample

    231205-wzbqasdh7t

  • MD5

    a8fe4b4f56b169cdfbf7b4a7f0581b4a

  • SHA1

    47f86e3d595ce10efac62bc7f327525fbb07ef0a

  • SHA256

    d05268c586a1f20ae7e1accb8bc5b093fff7f73558b156f2a58e60c8a0530219

  • SHA512

    799fa0f1273701473a726b6901e916f63caad2c7bf2ce54c6950db84a2d123d05be2f0f088455c7fef6b6609d6033ca0f40890b60c277ef1c52fa54e0c1c3ea9

  • SSDEEP

    12288:nos8h3oKwZlSQtu2oLHv0XMifM0ewsQ1+TX1f/J:os8h7CTMH8XMiDs4+TFfx

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      payment status.exe

    • Size

      611KB

    • MD5

      b3cb7b5092ec2f49be062a87a6335041

    • SHA1

      273ee251d431823cc65e1b9e177c34b36da3b578

    • SHA256

      8fc8d08ac95f945b863195ee3556c1e756754faff354db781a67a9323b4c06fc

    • SHA512

      04b1751627bd0d63cf9aa137738a7c28f0c5d827d2d69dfce45d3075321af5f25d09b51b10203d103ce585ae288f8a2cb3826f9fa780a1f630c8c0cd135e6f5b

    • SSDEEP

      12288:suod5zlZmSVaFl3LLTIhbH5TtOBoLFv0X1iMM0pwsNdRjH1y92Tneg:kzOSEXL/IhbHnuMF8X1iFsFH1y92ag

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks