General

  • Target

    84814404734e157d9822635399fabc9aa6d9669c9e65c4f5c341548ddf8ea431

  • Size

    624KB

  • Sample

    231011-n9yntaea21

  • MD5

    a90cfbfaa9c65b87ad25ffac04df22f6

  • SHA1

    8d084d35766d8c8370f3893ff20a202f9e53d621

  • SHA256

    84814404734e157d9822635399fabc9aa6d9669c9e65c4f5c341548ddf8ea431

  • SHA512

    3fb3d9635c5425cf9e7d2ac7e3dffc8c0439639fcb292fe92f29bc680135b7b916b3782696ddd953660292bfb40fb551a693d279bf5711b0083dc2118b113604

  • SSDEEP

    12288:axh5gmsVu1CnnWbe2Cp3X9fN7csH/wKNeA6QzCig0wNqWApE/A0Ky:axhuZusWbVo3XpN7B4FA6QzcNqbE/A0f

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      EFT Remittance.exe

    • Size

      693KB

    • MD5

      d5dd9da57b76ea47506ed18ab833fca8

    • SHA1

      531e2dfa18eaddccceee6c45e41cdb4a7f3610ed

    • SHA256

      c3e3f75f7fecb2183f4ec45a48091418c708f94658de6c46c29b0316e9aaf693

    • SHA512

      72e4cbb090ae5b7d8777a678f92763e0124532d86ed4e490fed3cf0582695fad3ae8fe48482b5acb657626142cea442433a25515487b6bd7ce5d7aaea98ea861

    • SSDEEP

      12288:F/+7yiRJU/WcusvujCnIx2tZH4UDg/a2Ne66Qz4n8B9hE:1+WFeQuiDf1Myp66QzPB9h

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks