General

  • Target

    37ae20b6257a19d517c787903b3e49db.bin

  • Size

    882KB

  • Sample

    230330-blfrwaae57

  • MD5

    b37b2f55542205ad0f88f89375ffded6

  • SHA1

    28761ce3067e7480af52f768ce5b44cda86be72d

  • SHA256

    7d5ba98aed26be31825fe425f51260664676930b11d9c5c00b3fe3334497eb9c

  • SHA512

    31d68af90a5ccc437fabfbbfd13ce898bc58c8e1d28c3c7bf4c26faac2e34f653446309033a9656b68dacf0495af893e63cf67f8725d53ca0e86dac82fe034ea

  • SSDEEP

    12288:tbJINovprEcm6W66y9HZYW1jRvn7NhhztcNFBeM4ZkeyYsZBEXpdcDyLUi:dgbcm6xNCyjpphhztcNFBejg6XEoUi

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6191932863:AAEw6WZfMHSbIiilSKsmAnJOgaZwvnoMVh8/

Targets

    • Target

      c37ea62810a7699e45c8793aabdcb2d9204ef642085d9fc73195c69f573cca6a.exe

    • Size

      1.0MB

    • MD5

      37ae20b6257a19d517c787903b3e49db

    • SHA1

      03e31231a7dbb309b914b30a6314b3c8b1e5fdc9

    • SHA256

      c37ea62810a7699e45c8793aabdcb2d9204ef642085d9fc73195c69f573cca6a

    • SHA512

      caa0a48db809ba3e51bb63de0e146fa53507fa9c6e7c1a44b8c12c5ea4a63e3ac881db9065e66c21dba48fb7f75643b3a1c9e1b4b1d14d8624f4cfc48890d3fa

    • SSDEEP

      24576:+5U6hLdFCdLdFGLdFmDDU0gEg9xbdlHae1+MHFiL3LjwEXqY1:+TfFCTFuF4Y0aae1+MHQL3PwVY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks