General

  • Target

    1668fa70cde6e9a1376528c23e8d4fecc9267ae0473963ec8126e4836a7855d3.exe

  • Size

    841KB

  • Sample

    221208-n6xbksch4z

  • MD5

    9ae56d69920ad0f86e565db4c1be538f

  • SHA1

    e02013cfe11f61d5490d7cd080da03bf662fb489

  • SHA256

    1668fa70cde6e9a1376528c23e8d4fecc9267ae0473963ec8126e4836a7855d3

  • SHA512

    551d70df92e19fdcf064e104cde150ebf17468a3bc5929ab653dbd8ad9ddef3c6242f13549161bcb0f227344fe83539c37a3eac59a5fed5144ce7bd6c905a85b

  • SSDEEP

    24576:sNABfegjab/IprMPJ6yIIwBvBWB4DhCA:sNAVab/ISPIIwjrs

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    mob@symmdentaesthetics.com
  • Password:
    mobility

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    mob@symmdentaesthetics.com
  • Password:
    mobility

Targets

    • Target

      1668fa70cde6e9a1376528c23e8d4fecc9267ae0473963ec8126e4836a7855d3.exe

    • Size

      841KB

    • MD5

      9ae56d69920ad0f86e565db4c1be538f

    • SHA1

      e02013cfe11f61d5490d7cd080da03bf662fb489

    • SHA256

      1668fa70cde6e9a1376528c23e8d4fecc9267ae0473963ec8126e4836a7855d3

    • SHA512

      551d70df92e19fdcf064e104cde150ebf17468a3bc5929ab653dbd8ad9ddef3c6242f13549161bcb0f227344fe83539c37a3eac59a5fed5144ce7bd6c905a85b

    • SSDEEP

      24576:sNABfegjab/IprMPJ6yIIwBvBWB4DhCA:sNAVab/ISPIIwjrs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks