General

  • Target

    d6399f09ce6de3c04d085c2d65bbd5bd3995aaa60d050229272b1650e19a2e86

  • Size

    774KB

  • Sample

    221001-ds2zssfdb3

  • MD5

    e8e4c2354988b253175f2d1eb6de9992

  • SHA1

    0f6d973f344e92b9b7372f3d14bcbdedebdf37d9

  • SHA256

    d6399f09ce6de3c04d085c2d65bbd5bd3995aaa60d050229272b1650e19a2e86

  • SHA512

    d4effa3396399e141354a1953c034db2bb2c72f235bac0230b3e18a5ec3f9360a080b630dfc3025e4d279a7a57a6e79f17e35dfd3abcd9a2653282b74e611da9

  • SSDEEP

    12288:6cAbD+/gRVxUCsjAHKtPLgkiHJ8XC0U4ZT9P/CYeI:8bD6DpMSWHJoUYlu

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5618720367:AAFqeS2K5cBYFRaIBpS6oi_RaSYSI0_A__w/

Targets

    • Target

      d6399f09ce6de3c04d085c2d65bbd5bd3995aaa60d050229272b1650e19a2e86

    • Size

      774KB

    • MD5

      e8e4c2354988b253175f2d1eb6de9992

    • SHA1

      0f6d973f344e92b9b7372f3d14bcbdedebdf37d9

    • SHA256

      d6399f09ce6de3c04d085c2d65bbd5bd3995aaa60d050229272b1650e19a2e86

    • SHA512

      d4effa3396399e141354a1953c034db2bb2c72f235bac0230b3e18a5ec3f9360a080b630dfc3025e4d279a7a57a6e79f17e35dfd3abcd9a2653282b74e611da9

    • SSDEEP

      12288:6cAbD+/gRVxUCsjAHKtPLgkiHJ8XC0U4ZT9P/CYeI:8bD6DpMSWHJoUYlu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks