Resubmissions

General

  • Target

    0a00a70873369c7ee7422b2a904ea697bcef44a892d36d6765bd38f0734cbf23

  • Size

    693KB

  • Sample

    240330-bw16kaea7x

  • MD5

    83ca69da2810bf1141a4c233fbef22bf

  • SHA1

    c867d5a005d1bdbfbae36217d3c2e35bf5eb39d5

  • SHA256

    0a00a70873369c7ee7422b2a904ea697bcef44a892d36d6765bd38f0734cbf23

  • SHA512

    88ed97278844df71fb92952f3aa87d035a368c85f6110e5c458a22a3c37a6fce7f9e4bb47be9960889291d3969e0301ef278ce1df4e9aa2f3ed8e578a56cccec

  • SSDEEP

    12288:d3LK1Y329JVzo2sDzxULgr3Vns46RmDAGRNvw3xFCryOhBqX9WnhDTTdB4DVUBcM:NiYG9Jd+De8Tls/0DAew3ytGtkhDTTcO

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6331768257:AAE1Rrc3F4A-nTJkfXEukNBriTate8i72L8/

Targets

    • Target

      0a00a70873369c7ee7422b2a904ea697bcef44a892d36d6765bd38f0734cbf23

    • Size

      693KB

    • MD5

      83ca69da2810bf1141a4c233fbef22bf

    • SHA1

      c867d5a005d1bdbfbae36217d3c2e35bf5eb39d5

    • SHA256

      0a00a70873369c7ee7422b2a904ea697bcef44a892d36d6765bd38f0734cbf23

    • SHA512

      88ed97278844df71fb92952f3aa87d035a368c85f6110e5c458a22a3c37a6fce7f9e4bb47be9960889291d3969e0301ef278ce1df4e9aa2f3ed8e578a56cccec

    • SSDEEP

      12288:d3LK1Y329JVzo2sDzxULgr3Vns46RmDAGRNvw3xFCryOhBqX9WnhDTTdB4DVUBcM:NiYG9Jd+De8Tls/0DAew3ytGtkhDTTcO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks