General

  • Target

    0211239.tgz

  • Size

    391KB

  • Sample

    221123-j33lzagd94

  • MD5

    26914d139cf71b9da2fbed4e0f3c18f4

  • SHA1

    ff1adde92c764438f231a2ef0b993c6e69397281

  • SHA256

    784b2af40604fbe6041334bd65cb93c27db319c6590eb476562396a18c7226ac

  • SHA512

    c50739b531ac3f782dbc0339cfa7407be4ea834853a317294e52e5d84349f55d04c04c10d5824bbacd9627856bb5d71e9ff040ee5450a04accc9848a0a0b06f8

  • SSDEEP

    1536:glw0bGqcOV9KW28GJTwN3p4WapSdFK5w7hd3+RHKd9s7pBIGas6hrR8ITlnSRkwq:glwacE/2TJmZ4sf3gKHopiXH8sn0kwq

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5954474519:AAEGnfW1mRvGRxq-zIAvwJfpKEbhLLiqVaM/

Targets

    • Target

      0211239.exe

    • Size

      300.1MB

    • MD5

      05886c33e418fd16ae58f7862b097c7a

    • SHA1

      7078abd95bbc058c6c82554e1af6f745a68f9e45

    • SHA256

      7abdf3084191f971d02ad13d7e5addd487ac3ca310e89f06d1412fd85cb2570f

    • SHA512

      b42ddf0caff445aeac88919f85bd63acaff6a6d3c2bdc2a98646772547046e79a381f60f9266f2610c2da2ef884b2f3e6759482f05a631a17aab26dd10a5a17e

    • SSDEEP

      3072:jvwPtt+FyM1uOWPR6S8TFwsaipiXH8f3x:jtXlWPRkhwsaipiXAh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks