General

  • Target

    594f1c723ce27b1fd3ca55b364bcd1c8.exe

  • Size

    735KB

  • Sample

    210112-sw74ckjjwj

  • MD5

    594f1c723ce27b1fd3ca55b364bcd1c8

  • SHA1

    02beeb703de1dd129f04fe034c119a835b134e45

  • SHA256

    992ad3ca073b6c7fd4de4a7b3d7139c7d794da8b0c2420963d802374c3ed968c

  • SHA512

    9ac5f20d252aeb7d7d333cb36834f622d542b60883179ec324819be4d5c11e0546ebb0f870e24c68409ba073e167f3322fc7abfc9ab23331f3f9236a8b2d9bbf

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1354395790:AAGs5t1VElMZzeygESEl5DtA0jHdLInLstE/sendDocument

Targets

    • Target

      594f1c723ce27b1fd3ca55b364bcd1c8.exe

    • Size

      735KB

    • MD5

      594f1c723ce27b1fd3ca55b364bcd1c8

    • SHA1

      02beeb703de1dd129f04fe034c119a835b134e45

    • SHA256

      992ad3ca073b6c7fd4de4a7b3d7139c7d794da8b0c2420963d802374c3ed968c

    • SHA512

      9ac5f20d252aeb7d7d333cb36834f622d542b60883179ec324819be4d5c11e0546ebb0f870e24c68409ba073e167f3322fc7abfc9ab23331f3f9236a8b2d9bbf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks