General

  • Target

    4a61ccfd8a35a2d1b270bd04182b50e200fcf9f145700b109943999b3c32142b.exe

  • Size

    745KB

  • Sample

    221207-q2zbgsfa83

  • MD5

    5dd636123315e45b7ce51b6c1ba0a6e1

  • SHA1

    1982fdbe597093318d832e0e89bf6ac04ecb2ee8

  • SHA256

    4a61ccfd8a35a2d1b270bd04182b50e200fcf9f145700b109943999b3c32142b

  • SHA512

    d86d4eaa9a47e8fcbdb2068a1c58114b13c6dd6e1c30b29b9fd476010f8eaa611db3aa728d5b033f34b18229bd64b76e2a4db462597476617a0a0fc97986cb42

  • SSDEEP

    12288:kgBnM33302IgFJN0V3foOHDSUBSZuGzmfCMeAckzNPGKv0emaXmxcjZnbCkI:bBnG30YCoOHDsuKmfNmK8ebXmSjZnbCx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5569258287:AAE8No64yGhQk8i1FTouXIrVCiNf0VgntYI/sendDocument

Targets

    • Target

      4a61ccfd8a35a2d1b270bd04182b50e200fcf9f145700b109943999b3c32142b.exe

    • Size

      745KB

    • MD5

      5dd636123315e45b7ce51b6c1ba0a6e1

    • SHA1

      1982fdbe597093318d832e0e89bf6ac04ecb2ee8

    • SHA256

      4a61ccfd8a35a2d1b270bd04182b50e200fcf9f145700b109943999b3c32142b

    • SHA512

      d86d4eaa9a47e8fcbdb2068a1c58114b13c6dd6e1c30b29b9fd476010f8eaa611db3aa728d5b033f34b18229bd64b76e2a4db462597476617a0a0fc97986cb42

    • SSDEEP

      12288:kgBnM33302IgFJN0V3foOHDSUBSZuGzmfCMeAckzNPGKv0emaXmxcjZnbCkI:bBnG30YCoOHDsuKmfNmK8ebXmSjZnbCx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks