General

  • Target

    7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe

  • Size

    655KB

  • Sample

    230330-reeh8sed6v

  • MD5

    a85b55466d5c83a3c9b988e1b098584c

  • SHA1

    df09609a0f86dc2e2970ca8f3df936649aea1a1f

  • SHA256

    7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197

  • SHA512

    d2011e7f04cbdce17c6779a0da8df55996235f4b526d316eb93cda2ec456e61cca1edb2b0cf9753ef698bbc85cf0271535b7e5be95fcfb23d3156589c5b267f1

  • SSDEEP

    12288:c7imOMt+1ZayM10SR9kO9evMVDg9y4mEzKrLg08kNRzg:c7imXqZayM10SBCMxg9y4mIILg08k

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5425216647:AAGbQiGXp5vgyVQu7hfyzrdaFXxZvpgWjrE/

Targets

    • Target

      7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe

    • Size

      655KB

    • MD5

      a85b55466d5c83a3c9b988e1b098584c

    • SHA1

      df09609a0f86dc2e2970ca8f3df936649aea1a1f

    • SHA256

      7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197

    • SHA512

      d2011e7f04cbdce17c6779a0da8df55996235f4b526d316eb93cda2ec456e61cca1edb2b0cf9753ef698bbc85cf0271535b7e5be95fcfb23d3156589c5b267f1

    • SSDEEP

      12288:c7imOMt+1ZayM10SR9kO9evMVDg9y4mEzKrLg08kNRzg:c7imXqZayM10SBCMxg9y4mIILg08k

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks