General

  • Target

    6f9403f911aa53548b32549569d2bb20.bin

  • Size

    656KB

  • Sample

    240426-bqy41sgh72

  • MD5

    56077fc6e01c73b4562073468004c847

  • SHA1

    56d06f2d170d02796815b15002b2f8b155e5bb74

  • SHA256

    bfc44834bf0f38982097de6b81967c4c4deb75047c024d32d184a2af4b743cfd

  • SHA512

    00a8df95b1324a04c9d0eb741498b721378ececa2be3e9ab7570415e77d23220c2640ef3fc252f850126bc14c38b13ca5dfb2c4041db1a932612313cc70b89ea

  • SSDEEP

    12288:jcGj7cC4s/9rvWIkymbGU7SHLDyNlKjExRhkjj5LQYalLS:jcGj7l9lrvwyaGU7KDyq4xfaVQYCO

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      CREDIT NOTE.exe

    • Size

      827KB

    • MD5

      44b581457172335dd3903c5bf659a035

    • SHA1

      9415e8affeae395c04046a9189414b4787291f14

    • SHA256

      8b3133696ef1e7609974f8084f6ca977ab74db7c688fa7b8df83b2e9231f1764

    • SHA512

      e76c5f05cc83f43f6adfe490df29e6514c1f5b8428ac878a92300b36053fcef1bd987969ddcc8c3ea7c25ffa58cf287456b462f1cbba39f5e3392cc65403035a

    • SSDEEP

      12288:T9CF9WMGkyCehy9LdriuW3hny6SNZX2/paka16cMRTjfxwNGNUt842vB8x8xqirq:ZC2MreQLMrF/pa1yRTbNey42vudgZM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks