General

  • Target

    win.exe

  • Size

    532KB

  • Sample

    221102-nn6gjaccal

  • MD5

    34d50a3607d973f9e1704de3d248a8bf

  • SHA1

    12b59cbffb2bd12b0a6037320fc2f4ba1e4d3791

  • SHA256

    baa1c79cd08201c260e7286514341d77c2786e163a06a8daa0452b13604ee2f3

  • SHA512

    5d62c37d7dc7a15f28cfe4144501c7d5742c145b43b5e120fe424169afea9b0de3955042561358c2a9243878c12ce6680a0e382145b56508874c90ecfbd85bd6

  • SSDEEP

    12288:c40gouHH1J+0Ki5EJ+IL2AGR4g73ldQAHGR4yjHH/hRNanCQE1y0:cju1i0EEwK73ldQA0n8ne1

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5295814595:AAH651y8OCDrAzKzJOhBeka_joDzflnMpb4/

Targets

    • Target

      win.exe

    • Size

      532KB

    • MD5

      34d50a3607d973f9e1704de3d248a8bf

    • SHA1

      12b59cbffb2bd12b0a6037320fc2f4ba1e4d3791

    • SHA256

      baa1c79cd08201c260e7286514341d77c2786e163a06a8daa0452b13604ee2f3

    • SHA512

      5d62c37d7dc7a15f28cfe4144501c7d5742c145b43b5e120fe424169afea9b0de3955042561358c2a9243878c12ce6680a0e382145b56508874c90ecfbd85bd6

    • SSDEEP

      12288:c40gouHH1J+0Ki5EJ+IL2AGR4g73ldQAHGR4yjHH/hRNanCQE1y0:cju1i0EEwK73ldQA0n8ne1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks