General

  • Target

    423e762754f7a479b1ed3c007c664e20f2c97fb9311b2a693b6acf99b1ed06c7.zip

  • Size

    618KB

  • Sample

    231206-v4fdlsbc25

  • MD5

    51007489e4caca7a8385cb2b5524486d

  • SHA1

    2dfb2774145d5e97635c410beccd013f3ba124b1

  • SHA256

    423e762754f7a479b1ed3c007c664e20f2c97fb9311b2a693b6acf99b1ed06c7

  • SHA512

    32e91c6c3f035b8a85f8e9700b98565c8f783ccba430a0cbab8cd650b3e802f0525ddbaa038f4efec2e94575145a99cfcc27a7da42e41883b8b0a6179a18d1d7

  • SSDEEP

    12288:pcD02i5jURzYuuJ6y8eYc+/jU/4mb/71gGQDI9JpzDn3G6AwqE7N4m5ZsD+uA0:pS01pURzYDJ6VNj8TD2lM9Jp3/AVM4mq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment of PO. 303092.exe

    • Size

      727KB

    • MD5

      02389ebeb400fccb4be3a8a838947f41

    • SHA1

      7f36a7136d1a7fa89f79406df235a761b77ecb71

    • SHA256

      93c6d96d2c4eff6927c67389dbfa6be605fb70f8005783c3b9915a1ed9fd47f9

    • SHA512

      fb14193f2eed31a5a797296cb2e71f7b67c72bd16f58fff84b8f2d770a7b645a4260020fd05ca4a84006f543ab565dd9eef5ceb97984e4ced5f79a788f4bd5fe

    • SSDEEP

      12288:h7KE6jD/62iNG5nF8gljUB4Ab/J18w+Dao23eg6WwqEdz4EH9O4r9Ha:h7KtD/61IfjMXB2bGo9tWV84Spr0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks