General

  • Target

    tmp

  • Size

    1.2MB

  • Sample

    221126-gvjg1sbd8x

  • MD5

    7092e6ab82ecd1dd0820ee5f32ab9a6a

  • SHA1

    041d20cab749707a0e9517dae8416cd18b8432b6

  • SHA256

    f0f2cdf19258623183598e99994d6802e6a557d09e9c48f3102022fb007f80aa

  • SHA512

    9254157069b0ce39a9151844583f889d25ecb1ab9a5ca989bd998bf2bbda5d11489cf6ab42fa518216f938a7066381d2d81606f6bac8c34672e62dc1b3480201

  • SSDEEP

    24576:iSSGXds7aLoYTN6Lqm5QJVffzCCy5frseqmqdOp:zCGLRN6qm5QJpfzC/5IerqdO

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5826208898:AAHq1wGhT3E-mEl-_VCUxWwOZtnwnWe6Rp0/

Targets

    • Target

      tmp

    • Size

      1.2MB

    • MD5

      7092e6ab82ecd1dd0820ee5f32ab9a6a

    • SHA1

      041d20cab749707a0e9517dae8416cd18b8432b6

    • SHA256

      f0f2cdf19258623183598e99994d6802e6a557d09e9c48f3102022fb007f80aa

    • SHA512

      9254157069b0ce39a9151844583f889d25ecb1ab9a5ca989bd998bf2bbda5d11489cf6ab42fa518216f938a7066381d2d81606f6bac8c34672e62dc1b3480201

    • SSDEEP

      24576:iSSGXds7aLoYTN6Lqm5QJVffzCCy5frseqmqdOp:zCGLRN6qm5QJpfzC/5IerqdO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks