General

  • Target

    SOA.exe

  • Size

    935KB

  • Sample

    221211-ssf5naha54

  • MD5

    94ca86a154a6353a463c492acac59089

  • SHA1

    1893ede2aac26c7ffa36e0165d6a1718be87e3e6

  • SHA256

    606919d284b35ccf877ed348d03cc9f2000434761d3f593b22aa4202da452f7c

  • SHA512

    e191a2e9334baa16e550416bca173a31c1233db3345af5035dd420b35355b4e438fbe8b1f4f54243910f87ba623f8b6cf5ec6f12791415c899d93e321dd7a991

  • SSDEEP

    12288:5doQJKI2LEDx2Dg1PJ3PWh26/b6ZhXcolSwhy0TucOf2i4hmQYGtoI0qobPcuvVu:5aAKI2gDxwg5+R8hXaL0g3VQ/ctu

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5571089930:AAGCF3jumz6O08etJZcR13Yhd6jc3cTht7w/

Targets

    • Target

      SOA.exe

    • Size

      935KB

    • MD5

      94ca86a154a6353a463c492acac59089

    • SHA1

      1893ede2aac26c7ffa36e0165d6a1718be87e3e6

    • SHA256

      606919d284b35ccf877ed348d03cc9f2000434761d3f593b22aa4202da452f7c

    • SHA512

      e191a2e9334baa16e550416bca173a31c1233db3345af5035dd420b35355b4e438fbe8b1f4f54243910f87ba623f8b6cf5ec6f12791415c899d93e321dd7a991

    • SSDEEP

      12288:5doQJKI2LEDx2Dg1PJ3PWh26/b6ZhXcolSwhy0TucOf2i4hmQYGtoI0qobPcuvVu:5aAKI2gDxwg5+R8hXaL0g3VQ/ctu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks