General

  • Target

    b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245

  • Size

    782KB

  • Sample

    220805-mdm2rsacd5

  • MD5

    f7c9cf1410373a60a5c5a5e02aa4bd3c

  • SHA1

    97cf7689f3b6dfd0efd37e7f16aa1bd2cfe537de

  • SHA256

    b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245

  • SHA512

    cf5bf661e5a61d3d64bae9db4d0ffdabcb37ba0afeb9ce668f8cf284d0b37627658744b6ef9d12976f191a96462bc997a6a9f426ca1b1e48785f41b13b9ec64f

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5589784704:AAHKB3hx6EncDiLmSpjVqiBsp072Mevw-S8/sendDocument

Targets

    • Target

      b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245

    • Size

      782KB

    • MD5

      f7c9cf1410373a60a5c5a5e02aa4bd3c

    • SHA1

      97cf7689f3b6dfd0efd37e7f16aa1bd2cfe537de

    • SHA256

      b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245

    • SHA512

      cf5bf661e5a61d3d64bae9db4d0ffdabcb37ba0afeb9ce668f8cf284d0b37627658744b6ef9d12976f191a96462bc997a6a9f426ca1b1e48785f41b13b9ec64f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks