General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.9020.15864

  • Size

    1.1MB

  • Sample

    221125-kg2yzsdh86

  • MD5

    1ae4288b38bbac0d26b453efc7aebe84

  • SHA1

    14ef625a4420d467b6d5db566d92a4fc77712e04

  • SHA256

    fe0be85fab3fa5f87edc7a1fd08535e70eeeb458204577b81dc2f1eaa46543e6

  • SHA512

    770737b6d2d7d1b9e1f920aa2ab7d79a2ef15e99bd2fc9d9f3eeb2be82fa35426217798bbf1383547fb5e2a1d0ef897dc6d3604f48ab7edd59ec9bf70442aa70

  • SSDEEP

    24576:xQS9qEaDO84xXh82Y+c0GN/Tth2jq3y8wz85PGRF4y:KS9qi84ZBrE/T/gq3rwIsT4

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1840149904:AAF9D1mm8ZITxzSWfLFbRBfwFML1TyPoOMk/

Targets

    • Target

      SecuriteInfo.com.Win32.RATX-gen.9020.15864

    • Size

      1.1MB

    • MD5

      1ae4288b38bbac0d26b453efc7aebe84

    • SHA1

      14ef625a4420d467b6d5db566d92a4fc77712e04

    • SHA256

      fe0be85fab3fa5f87edc7a1fd08535e70eeeb458204577b81dc2f1eaa46543e6

    • SHA512

      770737b6d2d7d1b9e1f920aa2ab7d79a2ef15e99bd2fc9d9f3eeb2be82fa35426217798bbf1383547fb5e2a1d0ef897dc6d3604f48ab7edd59ec9bf70442aa70

    • SSDEEP

      24576:xQS9qEaDO84xXh82Y+c0GN/Tth2jq3y8wz85PGRF4y:KS9qi84ZBrE/T/gq3rwIsT4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks