General

  • Target

    03102024_0318_02102024_PAYMENT RECEIPT.rar

  • Size

    657KB

  • Sample

    241003-dtxfpswalh

  • MD5

    7f29fd7d87d4a81c2af71c411ea73c35

  • SHA1

    969dea9e5b910a86e2052b866c023c45e4908e75

  • SHA256

    6a62064b31d10eca65d1d5d58ccc3bd93ce984fb5215b90b9a0cfdb43428e1af

  • SHA512

    4dc1942fc13e7bad6ce5652552b88405368ec17f9508234b434c7daaf1c2baf4f40f89c1d022dfb731613005fc4381536c7dc1c46ec6fc1b6e9852defd86062c

  • SSDEEP

    12288:OBq5O9EubrJYwct9t86TZQX6l0SiWiFiOVoZj1ERIUShzR3NtdGl2fFdMc:k7bmXtT9QX6ldilID1N2GIc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      mQ7ZTZwR2NJLtNM.exe

    • Size

      828KB

    • MD5

      6fa873a823b816815a4da51dc8b48136

    • SHA1

      7da75b86140a1cd7120ab3038d7c53a1e7152c1b

    • SHA256

      fbe9ef5a14528618215ecf78e37b2e7079399d4f97d6ff47f1f72657d09aefd0

    • SHA512

      368528ee3c2609e99cb0b9ec55cbf9a53ccd29591ff28f39e14474b0f8eac53d0081cb9e6b5854dbe9543f2c6492ea754a8d55b383722600be54418f336d54dd

    • SSDEEP

      12288:DTv8CQCuldjv7+1zNjbFBnc9Za3LKnFAEUfJ0RFBcW/68weKuENkzhvr:nv8RldjvCDbTV3LKnF9MJueW/6UINav

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks