General

  • Target

    order RFQ-HL51L05....zip

  • Size

    623KB

  • Sample

    231212-j8zr9sbbd2

  • MD5

    584cf798e5d327bd83029f671ce367ff

  • SHA1

    3ed01e223ad67b9c5e6f5631b10a255f9149d4a1

  • SHA256

    b0ee7e87a6fbb53e2c9ebfc1c98a9c3df66045507a0931646f8e7772e403248c

  • SHA512

    01a95a52b2a9ff6e2e4bd1812446dc214a14d4d23fd82be7c88087e9505996efac2d435209afbc80d94dc62eddb4cdc96fc018bf944f3ac44840e42018b5ca68

  • SSDEEP

    12288:r6beTkwB3xuSJCAx4wlD7MjGSULoyGVTVBjXJomZXfmeq7ln:WbepTCAx4wpojFUMycBjXJEln

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      order RFQ-HL51L05....exe

    • Size

      884KB

    • MD5

      431c41bf81aabdb9577e61c7bde667ef

    • SHA1

      1d3e3bb92c0350076148ba6fc3573335aaf03a9c

    • SHA256

      2877f7995c2735d9f3776a49b6b28f9af850446b023821833c94581ce2b689c4

    • SHA512

      7aa1c2af1d7907de49f876b8d9d740f0f3bb2c4c1252aa0c8a6b0a113c67764e17c6e6f4588babd49c90813885b31f22e4f92132fbb0750a99f70a5fe6676fae

    • SSDEEP

      12288:2z63kwR3ZuSHC4d4IlDjIN2SM0yuwQGVcYfqVxZXJSbPoc3cxQuIf:2Q1C4d4IpkNVMvnQakxZXJPnO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks