General

  • Target

    406c1077c028c999a7b68c858d0c7c452f932f24d922df71445095c3df05497f

  • Size

    659KB

  • Sample

    240119-bdk2machb7

  • MD5

    12ffea3c0020ec2f5bea1b86940389ce

  • SHA1

    c72b89e1a000855d63747ed2b9f3b38b7d44f4cf

  • SHA256

    406c1077c028c999a7b68c858d0c7c452f932f24d922df71445095c3df05497f

  • SHA512

    f023c64612e011439d9f320a39f5872ab68f095a0d96db64d1b5bdd93b8aa05c2cd1fbeb3378b43ec711302859cd2b85c1660ab93c80feaeed9ef933e8c66832

  • SSDEEP

    12288:E9xtib3SkpxU5hD/JAfvL37K3gZFHf4vXoYLpcyfwudKchbb3KZZxRqePf:sxtibCkIhenj7D0Yipjo+Kw3K9RVX

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      103_TT_USD_7145_19_0548019437.exe

    • Size

      736KB

    • MD5

      7c2601e83099eb52de258a9d02001d47

    • SHA1

      ebb77457d4a60db72da49faf7418eb37c734cb6e

    • SHA256

      81e7f10e3da2b0ae2e6785fa2126c3e76c3d11007ded45f88fd08390a25e7e69

    • SHA512

      f43051afab9926301efda6cc4316da10d18cc50e9cb82c60514286d95c1a72f68c2749e29775810f933af6ff7f576255433e5fb78a85089f9939d1778efe8258

    • SSDEEP

      12288:fm1emsgjjN2iN+X6jEKOfzLbercKV4NKaLvVLHfEvXByFeEa0+c2pbKXJYnyqPH:fm8gjjN1bO73eoKVQTVL47EdWH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks