General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1725.19553.28086.exe

  • Size

    953KB

  • Sample

    221208-ry7zwsdc4t

  • MD5

    cb07eb3442be989b2417e6797544f208

  • SHA1

    d86669fd5315e210ab3d9fa46ed06f9e6f8c1729

  • SHA256

    aedbd8290eb3bea7a561c8f099f0005dc37e2597eeb34264e92b0df88a6b4109

  • SHA512

    90a943732b4254c7d8c01d4c78a2acfadd189db654cc6a51dcc2ac8fc632a8bb2694a2bdb412630ea15543b44079c73ff9942f47cfca21f20af43ec782813097

  • SSDEEP

    24576:7Sjql9eypjik0AY1h/TFuau/QhZmBH+V:0q3eYjijj/JuaMQhSH

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5792273343:AAEA9U7DCI4qHTq4iHfT5XkdD5IEsA0KtTo/

Targets

    • Target

      SecuriteInfo.com.Trojan.PackedNET.1725.19553.28086.exe

    • Size

      953KB

    • MD5

      cb07eb3442be989b2417e6797544f208

    • SHA1

      d86669fd5315e210ab3d9fa46ed06f9e6f8c1729

    • SHA256

      aedbd8290eb3bea7a561c8f099f0005dc37e2597eeb34264e92b0df88a6b4109

    • SHA512

      90a943732b4254c7d8c01d4c78a2acfadd189db654cc6a51dcc2ac8fc632a8bb2694a2bdb412630ea15543b44079c73ff9942f47cfca21f20af43ec782813097

    • SSDEEP

      24576:7Sjql9eypjik0AY1h/TFuau/QhZmBH+V:0q3eYjijj/JuaMQhSH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks