General

  • Target

    aee41e3294113fd8de0408c5b4fe8e3091360ed7dfe330de01f354cf9312fece

  • Size

    900KB

  • Sample

    221204-srj5xsbc67

  • MD5

    c68e2fbcf0d6aa032d875eda9d5064f1

  • SHA1

    2a21c0df2831bf8b91c40031f9357afca0adfc72

  • SHA256

    aee41e3294113fd8de0408c5b4fe8e3091360ed7dfe330de01f354cf9312fece

  • SHA512

    c1299d8f7c8893dffd7012f13dd3f03d6ede311c3029514f4d5c3b6257809642e0b5ae1ac0dcc8f6ae4fde4ec9000129e3ab69ad8d0d2760baed3abc3e088073

  • SSDEEP

    6144:QRB3vG8NWZg1ekK2faTCrT8qi43C2bRjgDybJ6yiszBSN+kWAbjouwootyL:muc7KTqi4/pOybhiWBQuuwootyL

Malware Config

Targets

    • Target

      aee41e3294113fd8de0408c5b4fe8e3091360ed7dfe330de01f354cf9312fece

    • Size

      900KB

    • MD5

      c68e2fbcf0d6aa032d875eda9d5064f1

    • SHA1

      2a21c0df2831bf8b91c40031f9357afca0adfc72

    • SHA256

      aee41e3294113fd8de0408c5b4fe8e3091360ed7dfe330de01f354cf9312fece

    • SHA512

      c1299d8f7c8893dffd7012f13dd3f03d6ede311c3029514f4d5c3b6257809642e0b5ae1ac0dcc8f6ae4fde4ec9000129e3ab69ad8d0d2760baed3abc3e088073

    • SSDEEP

      6144:QRB3vG8NWZg1ekK2faTCrT8qi43C2bRjgDybJ6yiszBSN+kWAbjouwootyL:muc7KTqi4/pOybhiWBQuuwootyL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks