General

  • Target

    512a3954f8446e252cc2ded2b08714c5cf28ebcd848a858bea90e285fc7fa740

  • Size

    672KB

  • Sample

    231206-dnrm9saf42

  • MD5

    0d32f50bc8054ac6466e86a962290705

  • SHA1

    5e9382e471a38020e4bf14ef10dfaabc11e9bade

  • SHA256

    512a3954f8446e252cc2ded2b08714c5cf28ebcd848a858bea90e285fc7fa740

  • SHA512

    0afa758403f90a592798d008d01a8d8eaa1f4557ac2b4ed6a9931002d3752b0184fb6c7aabb1556e9c5220e310b092e62acbf4ab81b71059d82ab63b7b55ae46

  • SSDEEP

    12288:N0QEmt907+yqroeKFOb8B5XlbO45fh7j2sUhzo1w40EI0A4JN6QNGDTr:N0QEmvPVRiOb8BDF5fhaVoy40EIl4fN0

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      bank slip_1220356779.exe

    • Size

      696KB

    • MD5

      b212315bbfa4a9c69eecd4712b47a7f1

    • SHA1

      f3690e7f673cb3d479442f20167ee643e82a802b

    • SHA256

      1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7

    • SHA512

      6ce59dd85054a5b6713418bee5368a356e4989b9007d585ff8ab148ac413d2c1db7f9012ab558e5466d400f92d970f5eba71f969890e382f665f223a1ef14973

    • SSDEEP

      12288:kil5nF8+Vdqrlb8B5XlfO45dh7D2JPXNwMrKcFedsft40080A13AjJIEN:tlbqhb8BXF5dhOXWst4008l+lIA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks