General

  • Target

    1aa0a694514e8d6f9c6bac9ce30012da.exe

  • Size

    858KB

  • Sample

    221001-jgzcesffe2

  • MD5

    1aa0a694514e8d6f9c6bac9ce30012da

  • SHA1

    178a1fa31de25bb407711c0a15bbca17379da858

  • SHA256

    6a45965e8432c999b09077ed80bea92d88221b1acdc4438cef1fced193e9e775

  • SHA512

    3343cbd81701884d027ed369fee8ec498a8e8ed5f96bc842629afa59a47177d0e41ea6e7e7cce3280ce4afbcdef579b5646bb20f78505bb28b2123a96b5097dc

  • SSDEEP

    24576:QpIX6XsLSYSx9z+WbvFKgiyoYSbAn0zyq:Q06gSBxbKyScn0zy

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5618720367:AAFqeS2K5cBYFRaIBpS6oi_RaSYSI0_A__w/

Targets

    • Target

      1aa0a694514e8d6f9c6bac9ce30012da.exe

    • Size

      858KB

    • MD5

      1aa0a694514e8d6f9c6bac9ce30012da

    • SHA1

      178a1fa31de25bb407711c0a15bbca17379da858

    • SHA256

      6a45965e8432c999b09077ed80bea92d88221b1acdc4438cef1fced193e9e775

    • SHA512

      3343cbd81701884d027ed369fee8ec498a8e8ed5f96bc842629afa59a47177d0e41ea6e7e7cce3280ce4afbcdef579b5646bb20f78505bb28b2123a96b5097dc

    • SSDEEP

      24576:QpIX6XsLSYSx9z+WbvFKgiyoYSbAn0zyq:Q06gSBxbKyScn0zy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks