General

  • Target

    PO017pdfexeexeexe.exe

  • Size

    827KB

  • Sample

    230630-q8lzqseb8y

  • MD5

    00ec105e5693996ddeacc232ae4fe0b8

  • SHA1

    cb642f5bd20eb7a47b73d52399993a393e078bd3

  • SHA256

    574febaebd2d121ff74f363e268e4bf652841e284e1db03960d1f26338ea0eea

  • SHA512

    0fae7d8af49f4f8bec6ed616a80f505440fc1f507cac6d81cc671e9edb4cfe78acf7937c181394f1c8209cbd0d74fd7b175c983308b51bd664070f0b92b9ccc8

  • SSDEEP

    12288:4jOtvHMm5x6kqP8JUXnoswX0/Lh+OOd0Dz7RQsUa7sMQHjGV5:UOtT5xNcxXnYE9vOQpHUa7aKV5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6189714391:AAFjToOdqxqti463Jxb44FuKRmVMyNjH1c8/

Targets

    • Target

      PO017pdfexeexeexe.exe

    • Size

      827KB

    • MD5

      00ec105e5693996ddeacc232ae4fe0b8

    • SHA1

      cb642f5bd20eb7a47b73d52399993a393e078bd3

    • SHA256

      574febaebd2d121ff74f363e268e4bf652841e284e1db03960d1f26338ea0eea

    • SHA512

      0fae7d8af49f4f8bec6ed616a80f505440fc1f507cac6d81cc671e9edb4cfe78acf7937c181394f1c8209cbd0d74fd7b175c983308b51bd664070f0b92b9ccc8

    • SSDEEP

      12288:4jOtvHMm5x6kqP8JUXnoswX0/Lh+OOd0Dz7RQsUa7sMQHjGV5:UOtT5xNcxXnYE9vOQpHUa7aKV5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks