General

  • Target

    FedEx Receipt_2034174712.exe

  • Size

    901KB

  • Sample

    230208-xfsp5sdf8t

  • MD5

    fd11a36ab0ef1b5345eef087f2f2d55f

  • SHA1

    cb7ee73c6d59fd51052647061098f56362e47fc3

  • SHA256

    683e6029dc611cc7ae748e228301f9fd0eed47a6b2c4c0ff546e0409617daabb

  • SHA512

    5090fbd459deb4d7768fb993b3343e616523944e10e8d5b6b4a7aaa70819fed975d101aab83a4c542c83a78b776bbfb1b1602c57619dcdc6aebba4b047587f3d

  • SSDEEP

    12288:AcWlV/DfrpsiP4M/Qe0iICwehXRDXXLIp3mlYpxuITwr8pvA7c6MWlV/:4lpDTpTwMYeHX9XXiWlZGwroYrBlp

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5826219676:AAHzaO_KidyTjZ5PTwFErYpZivpT8wfDUno/

Targets

    • Target

      FedEx Receipt_2034174712.exe

    • Size

      901KB

    • MD5

      fd11a36ab0ef1b5345eef087f2f2d55f

    • SHA1

      cb7ee73c6d59fd51052647061098f56362e47fc3

    • SHA256

      683e6029dc611cc7ae748e228301f9fd0eed47a6b2c4c0ff546e0409617daabb

    • SHA512

      5090fbd459deb4d7768fb993b3343e616523944e10e8d5b6b4a7aaa70819fed975d101aab83a4c542c83a78b776bbfb1b1602c57619dcdc6aebba4b047587f3d

    • SSDEEP

      12288:AcWlV/DfrpsiP4M/Qe0iICwehXRDXXLIp3mlYpxuITwr8pvA7c6MWlV/:4lpDTpTwMYeHX9XXiWlZGwroYrBlp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks