General

  • Target

    TTRES322023re.exe

  • Size

    644KB

  • Sample

    230302-yr43zsee84

  • MD5

    f0dde2d19d681b3bd89d80ac0760551f

  • SHA1

    9da03a65176482df1ff20d67e97e3f1b78d89b94

  • SHA256

    691649803061e4365fcbbd497589df74a632969dff9102f4029e0a0f69afc827

  • SHA512

    33e58126e94a1f56173eaf0efa323ce87f8559a4008c0124950118e9531480edadfe64168a7a086a9ce3d332924a6fcd29bb74f2ba6f1fdab7c12a208bdb53e3

  • SSDEEP

    6144:ltH6NMn1ORyO7IhvEwLE2Jmo8e3aOYMsNlkxzgDzssA82Zahm/RrCTWNjBmcqXD1:H1B3afXk+Dz80sLNjwcMH35Bpjg5

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      TTRES322023re.exe

    • Size

      644KB

    • MD5

      f0dde2d19d681b3bd89d80ac0760551f

    • SHA1

      9da03a65176482df1ff20d67e97e3f1b78d89b94

    • SHA256

      691649803061e4365fcbbd497589df74a632969dff9102f4029e0a0f69afc827

    • SHA512

      33e58126e94a1f56173eaf0efa323ce87f8559a4008c0124950118e9531480edadfe64168a7a086a9ce3d332924a6fcd29bb74f2ba6f1fdab7c12a208bdb53e3

    • SSDEEP

      6144:ltH6NMn1ORyO7IhvEwLE2Jmo8e3aOYMsNlkxzgDzssA82Zahm/RrCTWNjBmcqXD1:H1B3afXk+Dz80sLNjwcMH35Bpjg5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks