General

  • Target

    f6d967435c3fdbc87483ed30cb16031cfd6e582fc13a6449cab72654033fc725.7z

  • Size

    305KB

  • Sample

    231206-v4wetsbc32

  • MD5

    9435eb93ac3e09f269fe6a4602db7f9f

  • SHA1

    1f80d5293bd501b2aa10532758c6b95b55f0885e

  • SHA256

    f6d967435c3fdbc87483ed30cb16031cfd6e582fc13a6449cab72654033fc725

  • SHA512

    5e39070078f538c5db8545e021154b8dfb382f628188279fc14a5005b84ddc37a6bfc551373aabcf41b5c20ebf4eacb4d3436c41789dfecd812e104a62d9a4e7

  • SSDEEP

    6144:hgxL+kFj+3ksa5qeP0sCuTiwp4peICioqF2eR2BQ1hsIdxknp6Sf:ixSajhkc0i4bCiJB71hsIdiF

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Balance payment.exe

    • Size

      392KB

    • MD5

      9380d44800fbdf3899fe1d04af533d1f

    • SHA1

      a052510980763e83d19c3f9824ea58a5f4eab2b3

    • SHA256

      0b6b634a3d763601e989506f485f0bbbb9aa0b739f34d5566069bfd7bdc05904

    • SHA512

      8e2e205984f1672df25d4c78fca631290706e793677f480b0d088e60bdbef6b91b5e7752175cef0d85fc6c381adf39c64cb3ba6c4578ddbd5b7a79dff9f7be99

    • SSDEEP

      6144:WSodkdIGvvJXFj+3vsW5qeP0sCuTiw14LqcCiNMF2eR2BQ1hZnhG5rO/lGFNzTbn:WSFdIGZVjukc044NCiSx71HsKGXJSA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks