General

  • Target

    Shipping documents.PDF.exe

  • Size

    753KB

  • Sample

    221125-pp2emsge79

  • MD5

    c95c355e8ef742a2b6c165ff6b6c4ae4

  • SHA1

    9818b3e5305a425c6d06984c79a35353457c30e1

  • SHA256

    2cae27fe5b93620d4d7f1b6e16566c618c23aaa11230ebb33a2bf57c0e576202

  • SHA512

    f111692d9815a79f44d543ac4c171fe424168a0ea4f605fcf7bf17d6c9fa23c9ce3b2443139ee018118fb68efa8b214af9854e814a718249c951f7cabc72dc67

  • SSDEEP

    12288:4bsbERS6OQ0H9vM7zrbETClBkFg/IyXCD8Hk1dnkyH2lrioPUGjAIm5B2yqA2X+F:4QbwS7H9U776CPkFg/IyXtmdnzKGaUGu

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5495243543:AAG3XPeGW7yqfXF6_EXjGSfO9SWHJTpqVsU/

Targets

    • Target

      Shipping documents.PDF.exe

    • Size

      753KB

    • MD5

      c95c355e8ef742a2b6c165ff6b6c4ae4

    • SHA1

      9818b3e5305a425c6d06984c79a35353457c30e1

    • SHA256

      2cae27fe5b93620d4d7f1b6e16566c618c23aaa11230ebb33a2bf57c0e576202

    • SHA512

      f111692d9815a79f44d543ac4c171fe424168a0ea4f605fcf7bf17d6c9fa23c9ce3b2443139ee018118fb68efa8b214af9854e814a718249c951f7cabc72dc67

    • SSDEEP

      12288:4bsbERS6OQ0H9vM7zrbETClBkFg/IyXCD8Hk1dnkyH2lrioPUGjAIm5B2yqA2X+F:4QbwS7H9U776CPkFg/IyXtmdnzKGaUGu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks