General

  • Target

    REQUIRED ORDER.exe

  • Size

    7KB

  • Sample

    221207-h5hh5shh41

  • MD5

    c68e150c213e614b8eed86bec7074a57

  • SHA1

    588e888e99e13455a5c65502f6bda6ee55dac129

  • SHA256

    e2ee31975055f1a2bb5b4eb478d7d693cc7022fbc36586aa9bd1088fe1a03eee

  • SHA512

    fc420f30245e67ac4457466c57c3dbc527503516b82657f5915f9774e7be61cb420bdf0690bc49454214278583e24d81046cd43cdf1f51e100daabc9575e71d3

  • SSDEEP

    192:UaCT1T4dytLR0ukYzHhNICgR4ur2FC6o:UaCBttLR0ukyZur2s

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5381304443:AAGHVkAfThlNIr1QK0cvWGNfRmolq65orZw/

Targets

    • Target

      REQUIRED ORDER.exe

    • Size

      7KB

    • MD5

      c68e150c213e614b8eed86bec7074a57

    • SHA1

      588e888e99e13455a5c65502f6bda6ee55dac129

    • SHA256

      e2ee31975055f1a2bb5b4eb478d7d693cc7022fbc36586aa9bd1088fe1a03eee

    • SHA512

      fc420f30245e67ac4457466c57c3dbc527503516b82657f5915f9774e7be61cb420bdf0690bc49454214278583e24d81046cd43cdf1f51e100daabc9575e71d3

    • SSDEEP

      192:UaCT1T4dytLR0ukYzHhNICgR4ur2FC6o:UaCBttLR0ukyZur2s

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks