General

  • Target

    7F401517937CD0FD1CC59C7E4D948AB31F9BA073D620E9C5A6F91F68BF7C19B2

  • Size

    1.2MB

  • Sample

    221208-ye4axseb3x

  • MD5

    56343d5c5e6dc87873b1a5a8cf57c57f

  • SHA1

    0e6d0c429f34a14e9d28436ed9092214b0962bfc

  • SHA256

    7f401517937cd0fd1cc59c7e4d948ab31f9ba073d620e9c5a6f91f68bf7c19b2

  • SHA512

    7e667d81d67c80fa2c107fdc2599e727304cc02435bc5a9125ffa999e6878e6dcb15c3d907c2eca4b9e2e0428a1583d07d93f18adf4be30f036335d00b0bd12f

  • SSDEEP

    192:D2BgDLB3Fm+QJHQSJL0aqLhtoXKf4Ls8h:K81Fm0aqLbAbLs8

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5427131313:AAFMklRuqjznT6zTYRXZ7Ee0IUNwtacAaPk/

Targets

    • Target

      RQT-0678051000.pif

    • Size

      6KB

    • MD5

      c15b6613a19f6f2bce456363f3df6e34

    • SHA1

      ff5be9998a01db6a07125daa3e077e367c49189c

    • SHA256

      f48c884a7b0e982a29ac2baf6d7b44bd706d37f087fabeb2477bf342772693ba

    • SHA512

      c756905583832f7d1528adfb4fcbf14bf0a70f9514a33bfa7303e42beb4758370d58d844b706e951058db44f820e3bfaad28517d30455ec1c2d2fe3d895eb899

    • SSDEEP

      96:SnHAHgz03fwboj5xpyaqLMxLutW/g8Kf4mksu2s3zNt:/HQSJL0aqLhtoXKf4Ls8h

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks