General

  • Target

    a49525ba0e820d5685d484e24432f8267caa136f587238615cd06b553e8a3b45

  • Size

    672KB

  • Sample

    231206-dqk89saf53

  • MD5

    0918d84cfc3b937476763874f31ac07e

  • SHA1

    8477f60ea32eeae52102b295cb6b0a931b8bdaaf

  • SHA256

    a49525ba0e820d5685d484e24432f8267caa136f587238615cd06b553e8a3b45

  • SHA512

    e6aa6ced9d25448acf9f572a33dd036457229d59140786891e035a6d2b0af66b2f54d58e8b5233ed846c6bb6aa634b7dadbcc26f68f05b7a49682de5dac49da3

  • SSDEEP

    12288:E0QEmt907+yqroeKFOb8B5XlbO45fh7j2sUhzo1w40EI0A4JN6QNGDTs:E0QEmvPVRiOb8BDF5fhaVoy40EIl4fNd

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      audit_XINHAITONG22_1004738_1_2023092210.exe

    • Size

      696KB

    • MD5

      b212315bbfa4a9c69eecd4712b47a7f1

    • SHA1

      f3690e7f673cb3d479442f20167ee643e82a802b

    • SHA256

      1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7

    • SHA512

      6ce59dd85054a5b6713418bee5368a356e4989b9007d585ff8ab148ac413d2c1db7f9012ab558e5466d400f92d970f5eba71f969890e382f665f223a1ef14973

    • SSDEEP

      12288:kil5nF8+Vdqrlb8B5XlfO45dh7D2JPXNwMrKcFedsft40080A13AjJIEN:tlbqhb8BXF5dhOXWst4008l+lIA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks