General

  • Target

    8b8f71b8c4635423ee93322bd53f36bf3ec1d0a2cb14b5f222a9543f1a2c9d5d

  • Size

    792KB

  • Sample

    240426-bkn2vsgg77

  • MD5

    721827f972b2869a1e38c582a5333cfc

  • SHA1

    9cadbbe4f3ebf9b37bb804b8a3515d223c11c7d4

  • SHA256

    8b8f71b8c4635423ee93322bd53f36bf3ec1d0a2cb14b5f222a9543f1a2c9d5d

  • SHA512

    e60a7ff0468141ce0f865322838f9cde09a0b3d8b6a4785ed0b14e7400eed0361753c97167284b02eac801f7f5a2488d3ddb9df553fa64981e1f5575291f8da6

  • SSDEEP

    12288:eoycif9P4ZTNE2tBEb1ciufD8XDEgZ2VhJa02Jh5e6GNkB5UI:emiBOJbt2Rja4TEo2zJa/e7NkBL

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5703952020:AAFbuTwuDVaktq13U39atCgEj31myEk4jgI/

Targets

    • Target

      8b8f71b8c4635423ee93322bd53f36bf3ec1d0a2cb14b5f222a9543f1a2c9d5d

    • Size

      792KB

    • MD5

      721827f972b2869a1e38c582a5333cfc

    • SHA1

      9cadbbe4f3ebf9b37bb804b8a3515d223c11c7d4

    • SHA256

      8b8f71b8c4635423ee93322bd53f36bf3ec1d0a2cb14b5f222a9543f1a2c9d5d

    • SHA512

      e60a7ff0468141ce0f865322838f9cde09a0b3d8b6a4785ed0b14e7400eed0361753c97167284b02eac801f7f5a2488d3ddb9df553fa64981e1f5575291f8da6

    • SSDEEP

      12288:eoycif9P4ZTNE2tBEb1ciufD8XDEgZ2VhJa02Jh5e6GNkB5UI:emiBOJbt2Rja4TEo2zJa/e7NkBL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks