General

  • Target

    166a9cb21db5300bc9f937431f72e2d3.exe

  • Size

    652KB

  • Sample

    221125-aql9sach3v

  • MD5

    166a9cb21db5300bc9f937431f72e2d3

  • SHA1

    eb44e824a25681f5fddde7f71b4fd0cccc8947f7

  • SHA256

    a7688edb40ec7fb6cce0ff2d8859626b8cabc668578c1c69795e68eed32c94ff

  • SHA512

    6be3b84feb4ba115b1cd1bbfaedb4da8159244bf0eba7e7d5aa874b63f799f4cc56d24e18233b032032232b69e198995e7012695d09caebde55c3c5882547cd0

  • SSDEEP

    12288:gKCj1LjaORdU/HaBrgal0FGzVgdxHw+C/nSDxtekEPclXvwrf8FcsQ0je9s67:gdPaMuHaWFFxHkPyek9fwT8i269sm

Malware Config

Targets

    • Target

      166a9cb21db5300bc9f937431f72e2d3.exe

    • Size

      652KB

    • MD5

      166a9cb21db5300bc9f937431f72e2d3

    • SHA1

      eb44e824a25681f5fddde7f71b4fd0cccc8947f7

    • SHA256

      a7688edb40ec7fb6cce0ff2d8859626b8cabc668578c1c69795e68eed32c94ff

    • SHA512

      6be3b84feb4ba115b1cd1bbfaedb4da8159244bf0eba7e7d5aa874b63f799f4cc56d24e18233b032032232b69e198995e7012695d09caebde55c3c5882547cd0

    • SSDEEP

      12288:gKCj1LjaORdU/HaBrgal0FGzVgdxHw+C/nSDxtekEPclXvwrf8FcsQ0je9s67:gdPaMuHaWFFxHkPyek9fwT8i269sm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks