General

  • Target

    3092605445c3acdf8d63cc7db1924b8ff09f039c1c427dd5aed008c37b9d5575.exe

  • Size

    864KB

  • Sample

    221204-qbf28abe39

  • MD5

    62743a9c1c8921f4d0004c73802b12a5

  • SHA1

    751dc4baf8c4ae5b219807935349ece9a322d307

  • SHA256

    3092605445c3acdf8d63cc7db1924b8ff09f039c1c427dd5aed008c37b9d5575

  • SHA512

    f304ae02c14954b5acd45290f704e6919ee9e14bd98742c4050e3bb0db0895a50856e8dba5480ede2ce6b6d5084e6ca8474f22e3fcfeb1add02f424eb9624489

  • SSDEEP

    12288:jop/2zEJPE39sMqmqpFr5cE8LHW1IIfTv9eolLsXwVkp0eOVNdOQBJ/SEdRMA/Lr:joxZjmqGvLM/xpVk+dV9/L1t0In

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5745656562:AAEWafwrgUiORYk4Z5mN1SY726IYW3inkfw/

Targets

    • Target

      3092605445c3acdf8d63cc7db1924b8ff09f039c1c427dd5aed008c37b9d5575.exe

    • Size

      864KB

    • MD5

      62743a9c1c8921f4d0004c73802b12a5

    • SHA1

      751dc4baf8c4ae5b219807935349ece9a322d307

    • SHA256

      3092605445c3acdf8d63cc7db1924b8ff09f039c1c427dd5aed008c37b9d5575

    • SHA512

      f304ae02c14954b5acd45290f704e6919ee9e14bd98742c4050e3bb0db0895a50856e8dba5480ede2ce6b6d5084e6ca8474f22e3fcfeb1add02f424eb9624489

    • SSDEEP

      12288:jop/2zEJPE39sMqmqpFr5cE8LHW1IIfTv9eolLsXwVkp0eOVNdOQBJ/SEdRMA/Lr:joxZjmqGvLM/xpVk+dV9/L1t0In

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks