General

  • Target

    03BB8786E48007782ED52561CF1C3DDF848288DED5F1DB6B463FB299E29D5E4D

  • Size

    855KB

  • Sample

    221208-yfna4aeb6v

  • MD5

    2d5bc4fd88e045c33033dfa6918631c1

  • SHA1

    e187f26cc4d85401a63525cd5a6473813315d945

  • SHA256

    03bb8786e48007782ed52561cf1c3ddf848288ded5f1db6b463fb299e29d5e4d

  • SHA512

    25e0ed9d7af5c7899a8de689d63f38d72a175bf15f3862c0d554216379befff0288bcd9590b9cc75389d71c847616b3a392a8babedaf8a6a89e6043ed71f9b88

  • SSDEEP

    24576:/WhXaHR+Xgvu+7r2yCaB8coQ+QIz1Eyf2Dye03:/4JXgvu+7rPCaB8XkIz1EyR3

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5700681005:AAF2K-iQMsKRkqCcUgSZLmmugrKJcbb8Xg8/

Targets

    • Target

      Curriculum Vitae Maria.exe

    • Size

      949KB

    • MD5

      51d1bde6c3477634173f24696eadc7a7

    • SHA1

      ce440c7141f2719dde2be1ff73486bf45200fd1a

    • SHA256

      9235d37d4738be9f02862137b8cca61170168279a1243703006a2ed88b1d5ec2

    • SHA512

      7447020d3dada00dbdfba5fb1c340f871cdc87451d5981a0050f87edc5e49ece39acfeee665e58e0052ad6951ad062738c1d73b830f9e0ac8d54bb75bcc4b8a2

    • SSDEEP

      24576:EDdWwbgvuG9fayGOB8co6C6OJ5Ey7T2Pf:ObgvuG9f5GOB8X6OJ5EyX2P

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks