General

  • Target

    5449a91de72a74f3ca7c6fe2821e29ac19b1060151700b69bd6ad4bb00aa9f9c.exe

  • Size

    690KB

  • Sample

    221205-q6dkksfa46

  • MD5

    4ec60c5cb63dd767406cbe5016824011

  • SHA1

    7430420069a5880c3f32df17bbd7dbb9cc7af5c4

  • SHA256

    5449a91de72a74f3ca7c6fe2821e29ac19b1060151700b69bd6ad4bb00aa9f9c

  • SHA512

    be9f90d83deab7a624278b7fceddeaa2781db4546a27d43fc33e28365c0f89c5bec95e5de50aa6d6f96cb63512d1b7c2f9beeb53fba0380b09ee435c15d0da5e

  • SSDEEP

    12288:/gs7N2Th2eUJnF8WJs4osOlYY2SAMASzqDUUKF95MA4p+S:RAsnF8WJlgltVWUUnAs+S

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5349655878:AAGnMhpzchQYN5RbZ88-w3gvA1SNsxWo7ts/

Targets

    • Target

      5449a91de72a74f3ca7c6fe2821e29ac19b1060151700b69bd6ad4bb00aa9f9c.exe

    • Size

      690KB

    • MD5

      4ec60c5cb63dd767406cbe5016824011

    • SHA1

      7430420069a5880c3f32df17bbd7dbb9cc7af5c4

    • SHA256

      5449a91de72a74f3ca7c6fe2821e29ac19b1060151700b69bd6ad4bb00aa9f9c

    • SHA512

      be9f90d83deab7a624278b7fceddeaa2781db4546a27d43fc33e28365c0f89c5bec95e5de50aa6d6f96cb63512d1b7c2f9beeb53fba0380b09ee435c15d0da5e

    • SSDEEP

      12288:/gs7N2Th2eUJnF8WJs4osOlYY2SAMASzqDUUKF95MA4p+S:RAsnF8WJlgltVWUUnAs+S

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks