General

  • Target

    a99825a4e67381047a40882b19035d89.exe

  • Size

    836KB

  • Sample

    221001-jgfv3sgffn

  • MD5

    a99825a4e67381047a40882b19035d89

  • SHA1

    5e62adeb2881aba4c9d53dac5337ba8e8ebf6ccd

  • SHA256

    8e13d2811b868a517d94bfe74134e172fa719c752510802cbb26a60131b7a9f3

  • SHA512

    bdd83e1c6a21ba1d7dab2a474ed64ba0bb7ccec2946aea465cff1d800c1a54ba82499bdf288d03192e1639d3796609fe7a5b1e600d4195a0bd866bf78801b510

  • SSDEEP

    12288:z2iN7QhQ/Zl6+auQKuIcJhjeVa7FYDoSFJgnPecAz40gotP0oe:z1qC/2+aeBcJhaWFYDoSz4ecAz4Gtre

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5618720367:AAFqeS2K5cBYFRaIBpS6oi_RaSYSI0_A__w/

Targets

    • Target

      a99825a4e67381047a40882b19035d89.exe

    • Size

      836KB

    • MD5

      a99825a4e67381047a40882b19035d89

    • SHA1

      5e62adeb2881aba4c9d53dac5337ba8e8ebf6ccd

    • SHA256

      8e13d2811b868a517d94bfe74134e172fa719c752510802cbb26a60131b7a9f3

    • SHA512

      bdd83e1c6a21ba1d7dab2a474ed64ba0bb7ccec2946aea465cff1d800c1a54ba82499bdf288d03192e1639d3796609fe7a5b1e600d4195a0bd866bf78801b510

    • SSDEEP

      12288:z2iN7QhQ/Zl6+auQKuIcJhjeVa7FYDoSFJgnPecAz40gotP0oe:z1qC/2+aeBcJhaWFYDoSz4ecAz4Gtre

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks