General

  • Target

    e5017dd05fd6e93271e6e5f91128ee8a09f7252255803989bbdc2a1e94790d96

  • Size

    1.1MB

  • Sample

    220928-wk5ptshhbr

  • MD5

    f844b8a1ef84046dd5523769f0b66bd6

  • SHA1

    dd318778c779449e467ad2ea76154e304a85fa18

  • SHA256

    e5017dd05fd6e93271e6e5f91128ee8a09f7252255803989bbdc2a1e94790d96

  • SHA512

    e9e90fd95189df46f2f683d77b5cb9c0aa5e89d69913033f1051ff758b3ffafe74def67701e88811f6ea2d1ed24d42b73007b1a907fca1ff0b54953a3766d145

  • SSDEEP

    12288:kNJ2iNDPNJcO8wsRUJwSnSCVoN0/AS3nhJsSEPIooTZFCx4uvL2kzClQ1duMl70D:kj1l1JcwmUxVo6/nEdoNFILPfnu140

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5693260396:AAG301OwiHGjRjWm756cKDUffx0R4fjsv4k/sendDocument

Targets

    • Target

      e5017dd05fd6e93271e6e5f91128ee8a09f7252255803989bbdc2a1e94790d96

    • Size

      1.1MB

    • MD5

      f844b8a1ef84046dd5523769f0b66bd6

    • SHA1

      dd318778c779449e467ad2ea76154e304a85fa18

    • SHA256

      e5017dd05fd6e93271e6e5f91128ee8a09f7252255803989bbdc2a1e94790d96

    • SHA512

      e9e90fd95189df46f2f683d77b5cb9c0aa5e89d69913033f1051ff758b3ffafe74def67701e88811f6ea2d1ed24d42b73007b1a907fca1ff0b54953a3766d145

    • SSDEEP

      12288:kNJ2iNDPNJcO8wsRUJwSnSCVoN0/AS3nhJsSEPIooTZFCx4uvL2kzClQ1duMl70D:kj1l1JcwmUxVo6/nEdoNFILPfnu140

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks