General

  • Target

    d37df64a441aae0025e509e08dace830.exe

  • Size

    670KB

  • Sample

    221206-jxpg6acb6y

  • MD5

    d37df64a441aae0025e509e08dace830

  • SHA1

    e466c3fd79844bde116aa7b372bde23316e9acd8

  • SHA256

    5e63926b7ce5fb0d4bc1363397c655d0c3b29114497308db183b124b048c033f

  • SHA512

    4ce48986a74c1e099e6177b865d41e950c2c073306c0464f7b060a696d217826081b1c4af355594694304dcb5eaffedfd7a6ff74defb9fd119bca5ace06039a7

  • SSDEEP

    12288:iPuYd+V6b1momPZef5XmeFMGIhZNKfNo4uQYWOgBlpkLnLR0iFRnbGOOPuYd+V6b:iPuYd+V6bIomxi5XPyLKfN6QYPgj2zL

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5466358579:AAFHSCLt1chyZSTsCVrxZSdLSPQ_50Hs-ww/

Targets

    • Target

      d37df64a441aae0025e509e08dace830.exe

    • Size

      670KB

    • MD5

      d37df64a441aae0025e509e08dace830

    • SHA1

      e466c3fd79844bde116aa7b372bde23316e9acd8

    • SHA256

      5e63926b7ce5fb0d4bc1363397c655d0c3b29114497308db183b124b048c033f

    • SHA512

      4ce48986a74c1e099e6177b865d41e950c2c073306c0464f7b060a696d217826081b1c4af355594694304dcb5eaffedfd7a6ff74defb9fd119bca5ace06039a7

    • SSDEEP

      12288:iPuYd+V6b1momPZef5XmeFMGIhZNKfNo4uQYWOgBlpkLnLR0iFRnbGOOPuYd+V6b:iPuYd+V6bIomxi5XPyLKfN6QYPgj2zL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks