General

  • Target

    55817a7453cd777b0ae9a0cc0c49358e6012558a55df445233098b4dc1de2623

  • Size

    763KB

  • Sample

    231208-b8py3ahh5v

  • MD5

    f1bd9d7b95c0574bce081b4db67d9ac0

  • SHA1

    d0d03d247ab719476973ac4baa4cb6f1f7bc2bec

  • SHA256

    55817a7453cd777b0ae9a0cc0c49358e6012558a55df445233098b4dc1de2623

  • SHA512

    dc4e02f93eb46183674aaed63b7a7705e6c5e758092ea582d7e0fb46ef5606b581eecbb3bebae648bfe5b0b3bab4a8e9bb3f5658a3afed1b53e860a88db244f8

  • SSDEEP

    12288:4Nvq/IeD0XjZlSk0MCCbg/igCk/nUGaujjGGxXrTZYAO35XSnd2+k+koaNS:4lq/UFlEMCC8bva+/rrOJi

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6336364775:AAEDkjlLajiBt-8GN_k5ZdqGEnltWbPdH20/

Targets

    • Target

      55817a7453cd777b0ae9a0cc0c49358e6012558a55df445233098b4dc1de2623

    • Size

      763KB

    • MD5

      f1bd9d7b95c0574bce081b4db67d9ac0

    • SHA1

      d0d03d247ab719476973ac4baa4cb6f1f7bc2bec

    • SHA256

      55817a7453cd777b0ae9a0cc0c49358e6012558a55df445233098b4dc1de2623

    • SHA512

      dc4e02f93eb46183674aaed63b7a7705e6c5e758092ea582d7e0fb46ef5606b581eecbb3bebae648bfe5b0b3bab4a8e9bb3f5658a3afed1b53e860a88db244f8

    • SSDEEP

      12288:4Nvq/IeD0XjZlSk0MCCbg/igCk/nUGaujjGGxXrTZYAO35XSnd2+k+koaNS:4lq/UFlEMCC8bva+/rrOJi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks