General

  • Target

    VHE220012A.exe

  • Size

    598KB

  • Sample

    221128-kmklwseg6y

  • MD5

    128815dc37869ffe813dc60db2b9eac0

  • SHA1

    1dd3e66b7f9a69cb8c687bfe354f7fdef7c9f4d5

  • SHA256

    544ea4ae765375b12e2beb3513af866d85a2036ab0fa4c8b7f1d43d4c9b0197a

  • SHA512

    1efa8814adf13c0d85c18ac0809c4830896708fc5aedb0ae9e06cf4cb523654e3c137d029232a1e3e02ed13326e68765c70d2f7dc08b32945a3bb0cc4800cb26

  • SSDEEP

    12288:6zzEw/4lisp3Z7i/H9eLtZhXNH85GjuQAtkNha9UCABfUnX:6zzEw/4liMl8o7vHUGyWaNuUX

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      VHE220012A.exe

    • Size

      598KB

    • MD5

      128815dc37869ffe813dc60db2b9eac0

    • SHA1

      1dd3e66b7f9a69cb8c687bfe354f7fdef7c9f4d5

    • SHA256

      544ea4ae765375b12e2beb3513af866d85a2036ab0fa4c8b7f1d43d4c9b0197a

    • SHA512

      1efa8814adf13c0d85c18ac0809c4830896708fc5aedb0ae9e06cf4cb523654e3c137d029232a1e3e02ed13326e68765c70d2f7dc08b32945a3bb0cc4800cb26

    • SSDEEP

      12288:6zzEw/4lisp3Z7i/H9eLtZhXNH85GjuQAtkNha9UCABfUnX:6zzEw/4liMl8o7vHUGyWaNuUX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks