General

  • Target

    593bb72286c1c2ce5c2456c7d9585a80.bin

  • Size

    656KB

  • Sample

    240204-bqfmnsgefn

  • MD5

    0506c9dabf945c58d70f9396686e7694

  • SHA1

    31ee93e11147874faa49dc9cd23763dafd590972

  • SHA256

    46ff0adc5495a0be75b3546b03042d3b75df1d0443b699bc5434316a139e0abf

  • SHA512

    3aab7df8b93945f05bd4b463079b24b54abdcd9041420c9913c12c28378a2a5f8e6949c75da92d22fad0b9028532470d46d669ea9e8988b018ab291156e6a80f

  • SSDEEP

    12288:0ubb9/KKt1sy4lmVmQyRf2G67auGnJ+OsA6NZhYfKX1AOTliBnB2:d/1sy46yRuG67auGnJv+BKWHTlihI

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      84f0a1001a606072b86d8eca2c4d9ccefc71c38ff71d0aaa2f4ae003f802917b.exe

    • Size

      713KB

    • MD5

      593bb72286c1c2ce5c2456c7d9585a80

    • SHA1

      cb9bf63f9005d5b4f1bcbcf3efead399a1c960a7

    • SHA256

      84f0a1001a606072b86d8eca2c4d9ccefc71c38ff71d0aaa2f4ae003f802917b

    • SHA512

      2fd046fc4730a5e912bfc1cd33cdc2601b159f2b55fbfb86ed6bb966dd5d147586e245bb30bdaaf78b568c814985fc488920faa87fc87d8f9ad0534ab27daf83

    • SSDEEP

      12288:gOd53rD22AAxia+iWUd1jIXbsZ9uXIfa5vWwRkP/l14zAFDQzjgWaqPK6k3LlYl:NrDa5a+iJXIr89fOmnnDQf4bP3LlY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks