General

  • Target

    ee1d984fe3dddbd1502f490edb1b53217dad27b7112238207974699b74f117d7.zip

  • Size

    574KB

  • Sample

    231206-v36t6sfh8t

  • MD5

    1831a05cbbfe5cfa91c7147e81134361

  • SHA1

    7c957dec17c2b92da78788a792c0af18bb816850

  • SHA256

    ee1d984fe3dddbd1502f490edb1b53217dad27b7112238207974699b74f117d7

  • SHA512

    721a6e95bbf9b98a60773a0d8a31d06429ff0ba4795dea799d3f49716a37895c3ffcc9f6f28c656ffdb59e27f40b5841c3100db6a4b7d15d51b1ebcfc992553c

  • SSDEEP

    12288:PDmiJHxSme9oNVxGSeukOBtlQGRgeb+tJ75KTr+eH2CT7+8YmPM:VJ7e9oFG3uks9RgeStJ7cKUdrYj

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INVOICE COPY.exe

    • Size

      650KB

    • MD5

      c64c2a89d124e9185d312b3f880b31d9

    • SHA1

      cb98b08b3954f8c596762a9d571006bc077612e0

    • SHA256

      8dd68257e8d07b2e0d25da886cdb7cb487085b99a469984369d486812596ea12

    • SHA512

      92c0be639e432691a58c220e015987f77755703c4f936480befd3c035ff4386ad20734a936d21921c3fc5bfa3cc4e1be6288756fc24e10147305621d34bbb472

    • SSDEEP

      12288:iq5nF8ME6jD/GYVZBzN0SeawOHlB+GrgetMtZeF3KKprWeb25LfYOghi:iqPtD/Gez03awaDrgeWtZeNr6eaLQOu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks