General

  • Target

    2dd2a4107767b2d3f0c8177377178d08.exe

  • Size

    838KB

  • Sample

    221206-jx94vsgh75

  • MD5

    2dd2a4107767b2d3f0c8177377178d08

  • SHA1

    2c8f5323705ddde2d4d8db0c853d06b5e07a0319

  • SHA256

    3f08f63c3f336f3823c710a40e674421bbc6316e0088e0989d1ac06085bc5b62

  • SHA512

    8a2e1cc06dc7dfc5b1b8fad76003f45f825a2559e82f39df71ba7dabc5d1b51495e4fdc196bf0018f139ed05213df978a2f61e1ec5359788efefb17e8ac1a172

  • SSDEEP

    12288:7cy0Smns9jHujs5clbgzvGgCT8H0cscBWe5RoNKjmavgKZ/nXt7virmWhlGLaQYI:Iemns9TuYibl8+uW4RoNg

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2dd2a4107767b2d3f0c8177377178d08.exe

    • Size

      838KB

    • MD5

      2dd2a4107767b2d3f0c8177377178d08

    • SHA1

      2c8f5323705ddde2d4d8db0c853d06b5e07a0319

    • SHA256

      3f08f63c3f336f3823c710a40e674421bbc6316e0088e0989d1ac06085bc5b62

    • SHA512

      8a2e1cc06dc7dfc5b1b8fad76003f45f825a2559e82f39df71ba7dabc5d1b51495e4fdc196bf0018f139ed05213df978a2f61e1ec5359788efefb17e8ac1a172

    • SSDEEP

      12288:7cy0Smns9jHujs5clbgzvGgCT8H0cscBWe5RoNKjmavgKZ/nXt7virmWhlGLaQYI:Iemns9TuYibl8+uW4RoNg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks