General

  • Target

    SH-765433_pdf.exe

  • Size

    347KB

  • Sample

    221208-y8evesbd54

  • MD5

    971b0cc850794850607ece60e62da848

  • SHA1

    e717ebba195c641533dc4cd704fb59b001804a97

  • SHA256

    8ccbf1ed960f1c8d93be2abbb9b7228a156c64b82ad258458e596226aaf6c95c

  • SHA512

    960faa4b0b90afe5c6b44ebeb2a83c6702c643ef4ebfc5802bc344d96bd456d314a63fa3a4aa786b4e3dc04523c0a7a2dc6636d05e6f986d1d10e0964a359386

  • SSDEEP

    6144:9kwI5mH2y25AOzOGP4d4ndG/UXkR6Z3+6xeZPgw9ceD2bSDs:U5N3zOGQh/UXkRi+sAFceEss

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5801961827:AAHU2YhkfiXQwgVf7WnbO6mcJG_3zpTOec4/

Targets

    • Target

      SH-765433_pdf.exe

    • Size

      347KB

    • MD5

      971b0cc850794850607ece60e62da848

    • SHA1

      e717ebba195c641533dc4cd704fb59b001804a97

    • SHA256

      8ccbf1ed960f1c8d93be2abbb9b7228a156c64b82ad258458e596226aaf6c95c

    • SHA512

      960faa4b0b90afe5c6b44ebeb2a83c6702c643ef4ebfc5802bc344d96bd456d314a63fa3a4aa786b4e3dc04523c0a7a2dc6636d05e6f986d1d10e0964a359386

    • SSDEEP

      6144:9kwI5mH2y25AOzOGP4d4ndG/UXkR6Z3+6xeZPgw9ceD2bSDs:U5N3zOGQh/UXkRi+sAFceEss

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks