General

  • Target

    6ae2ae07a768233c3713f16a433451f4.bin

  • Size

    549KB

  • Sample

    230401-bx3qsafa84

  • MD5

    8f33dc16849135c285a2020cca962834

  • SHA1

    790d4c2874ccc2babf6b9ba387923c952d6fcc14

  • SHA256

    df419a1182f41a6c9d611225057c35be4cd3bd1a184841ce22e04feb44fc10e0

  • SHA512

    39cf4d26a06e3e9da3884f4de69fd7b32b777e22282cac16d0ad8bed1e6bbdb14e0d8ee52ce9c63c819bdf3d9a373b033795a9c3903b6da73a55dee76a9d1060

  • SSDEEP

    12288:ECarKLy1kIP/4MQi0tularhsQMkx2VuboTncANKE7f5k5AUHaJDGQOf9UGXf5:EBKLc/4MQftulIs5kx2MUKEVk5gNGQOX

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5693068931:AAGSQSNIWDJM1FzeZVNHS020I9wVBrQdkRM/

Targets

    • Target

      59c042d992336e5ea4cc98b474e2fb1913cd02101d95f5c04cf0b98184f613cb.exe

    • Size

      717KB

    • MD5

      6ae2ae07a768233c3713f16a433451f4

    • SHA1

      fbe5e4b1e2f52654bac1a427be8ba21845a55365

    • SHA256

      59c042d992336e5ea4cc98b474e2fb1913cd02101d95f5c04cf0b98184f613cb

    • SHA512

      b168eb501f464d73f32ee96945f8d817ea5b7cf25b17af37d4fec5ab1186673084d5cbeec84db023497fa0e70333b8ba3a981a86f14a1f064e654eb187b605a6

    • SSDEEP

      12288:X7N6XIKwkmD0hSFLi1USDDS5mvZLEib5VKYYqPiB7aLJyNt3PimOMt+yx:xRkqLgtwyLEo5VKyipkJyD3PimXF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks