General

  • Target

    1c15539131a4b7a2864bf1cc5744ea213fce23e8b643d2cd00f0a242f4e775b2.zip

  • Size

    676KB

  • Sample

    221103-sa2zeabeh2

  • MD5

    0834452a2da5f9281b7540b6f8bb37d9

  • SHA1

    f51cedc7719a3524a83f80af1f1a164618862d2d

  • SHA256

    9983f0eaa97a4c312338e82b3bfb5c7e22e247526465e913d4e1034db8e9cc6f

  • SHA512

    571780a78bcea14c4373d9783561ac0cc8414b8a8e570bae3785c0aab69b96918e2a838da0f60f74ac4974c393c93caf89763308a360d2264d7969b8d8b5ba83

  • SSDEEP

    12288:MJo8sLih8hZ9XTIL9cxYP3VgRCx0jxCP6+y+6AQ:6RsLk8hZW5f6Cx0jxC4+u

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5618720367:AAFqeS2K5cBYFRaIBpS6oi_RaSYSI0_A__w/

Targets

    • Target

      1c15539131a4b7a2864bf1cc5744ea213fce23e8b643d2cd00f0a242f4e775b2.exe

    • Size

      1.0MB

    • MD5

      1a5e881a5197cdee0fd2be1af368198a

    • SHA1

      3ff94ebf7ed66aadafa66b28f01f3a4beeadb98c

    • SHA256

      1c15539131a4b7a2864bf1cc5744ea213fce23e8b643d2cd00f0a242f4e775b2

    • SHA512

      8c75be3273a8d8b1043e3e4e2034cd00a8bb33c404ae2441619e16113b24723159a46a6fce4526ae31040e1bd3ee7368340ad7bbbb2fe4d0c9d15d78fdc4ffb2

    • SSDEEP

      12288:attzg2iNNvemxU2Uy49rF+mu3bk0RqV4Ef3JdselFDnw7Vu:QBg1vxUWcIrk0Rqf3Jd1FLIV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks