General

  • Target

    1ee65eeab6fdc84cfd9ed35f21bd46bd.exe

  • Size

    559KB

  • Sample

    201125-wcjlgz4a9n

  • MD5

    1ee65eeab6fdc84cfd9ed35f21bd46bd

  • SHA1

    947bd5749dc54a0e0166d3bb227ed8b5de65dd0e

  • SHA256

    cc3f2040e16deb0a3a03c1c188b9ddf91b1caf746a4c8ebb1cc99c2ffda198ce

  • SHA512

    9cac2545e9c04d905d5d17c55d8861ff08a0f131dbded58cd0e39c358f8054ab75cc61d3da51df6b6b3b2267b29ca89ba218ea3e3a09d37afa12519312836fff

Malware Config

Extracted

Family

agenttesla

C2

https://activeheat.co.vu/dek/inc/f08405615b33f6.php

Targets

    • Target

      1ee65eeab6fdc84cfd9ed35f21bd46bd.exe

    • Size

      559KB

    • MD5

      1ee65eeab6fdc84cfd9ed35f21bd46bd

    • SHA1

      947bd5749dc54a0e0166d3bb227ed8b5de65dd0e

    • SHA256

      cc3f2040e16deb0a3a03c1c188b9ddf91b1caf746a4c8ebb1cc99c2ffda198ce

    • SHA512

      9cac2545e9c04d905d5d17c55d8861ff08a0f131dbded58cd0e39c358f8054ab75cc61d3da51df6b6b3b2267b29ca89ba218ea3e3a09d37afa12519312836fff

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks