General

  • Target

    b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679

  • Size

    742KB

  • Sample

    221206-j1gxgscd6s

  • MD5

    6b43e60fcb0a1858f5eb12437020dfc7

  • SHA1

    5a80f7cad8a5d5e5e6c833941314a74dfbf374d0

  • SHA256

    b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679

  • SHA512

    5518e247d38d371a846c10b554c55dedf32e5c67824f38d7b2676ff83bbc12f4c2145a81869cb0c102fcff80ff9459ecb1ae943c5bdda0da561ccafe3bdd47a3

  • SSDEEP

    12288:kwlVmomPZefVPtqvyuswNI3C/2eNp0XcMevpMq14wZev/cJFuJN+4i/2I2DlZ8jF:UomxiVQFngC50XuvuBwZucyC525Z0Z

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679

    • Size

      742KB

    • MD5

      6b43e60fcb0a1858f5eb12437020dfc7

    • SHA1

      5a80f7cad8a5d5e5e6c833941314a74dfbf374d0

    • SHA256

      b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679

    • SHA512

      5518e247d38d371a846c10b554c55dedf32e5c67824f38d7b2676ff83bbc12f4c2145a81869cb0c102fcff80ff9459ecb1ae943c5bdda0da561ccafe3bdd47a3

    • SSDEEP

      12288:kwlVmomPZefVPtqvyuswNI3C/2eNp0XcMevpMq14wZev/cJFuJN+4i/2I2DlZ8jF:UomxiVQFngC50XuvuBwZucyC525Z0Z

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks