General

  • Target

    PO-22-0018058_pdf.exe

  • Size

    63KB

  • Sample

    230331-j2pnqagh89

  • MD5

    73b299b17ee816b7f49b23568b7e7685

  • SHA1

    ea45ff315e52ef20dbf71cf6f19a85ddc9824873

  • SHA256

    8e30c72622b6ef1dedee5b6e5b0d0a57272fd3d5caad2f50bd841e94bcdbf171

  • SHA512

    0a4afe85f9c351757bad736f3511ec5e78b90917df5de8ad9e1eb13ff81fd8e6e05a4e0e584520c7351a073a3320f3590dd88e67412db11d5609a7159357b534

  • SSDEEP

    768:RAT6iSooTby3yBZ10Urf9UeBoDCQuPD0ZiFEkMF+QCJZat:C2uY7b9qDCQeJMF+Zm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5632243658:AAGtdfDUACtfzcKVA5ebRWpS-znBxjGH5uo/

Targets

    • Target

      PO-22-0018058_pdf.exe

    • Size

      63KB

    • MD5

      73b299b17ee816b7f49b23568b7e7685

    • SHA1

      ea45ff315e52ef20dbf71cf6f19a85ddc9824873

    • SHA256

      8e30c72622b6ef1dedee5b6e5b0d0a57272fd3d5caad2f50bd841e94bcdbf171

    • SHA512

      0a4afe85f9c351757bad736f3511ec5e78b90917df5de8ad9e1eb13ff81fd8e6e05a4e0e584520c7351a073a3320f3590dd88e67412db11d5609a7159357b534

    • SSDEEP

      768:RAT6iSooTby3yBZ10Urf9UeBoDCQuPD0ZiFEkMF+QCJZat:C2uY7b9qDCQeJMF+Zm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks