General

  • Target

    552460340f9f8a431305b4cb9ec20875.exe

  • Size

    657KB

  • Sample

    230418-gmfq6ahh54

  • MD5

    552460340f9f8a431305b4cb9ec20875

  • SHA1

    a820d9df54f4fbe736cfb75fb6ea95086137814f

  • SHA256

    34d1e9c4e769bbae5f256b28c1e7adbf6366cdf75eb143bcc0ddfbc7b94acca2

  • SHA512

    8f966d835126c4bdf6abd2402fa4e2b409243f7b2bf85cc34ac37208b34de673b19ab4f3ef624c9e9be05b0d3f35b554a63a81681aed4cdcff83852b2fda487b

  • SSDEEP

    12288:5TC70LaoPh0tdo3K0+i/dQmUuLC7mSMCFQc5DfcJ:c7poP6tC36kQm7GM/ch4

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5806691582:AAH6u3QmlmdvCPddcnWF_1vIYT8ymbk2K8M/

Targets

    • Target

      552460340f9f8a431305b4cb9ec20875.exe

    • Size

      657KB

    • MD5

      552460340f9f8a431305b4cb9ec20875

    • SHA1

      a820d9df54f4fbe736cfb75fb6ea95086137814f

    • SHA256

      34d1e9c4e769bbae5f256b28c1e7adbf6366cdf75eb143bcc0ddfbc7b94acca2

    • SHA512

      8f966d835126c4bdf6abd2402fa4e2b409243f7b2bf85cc34ac37208b34de673b19ab4f3ef624c9e9be05b0d3f35b554a63a81681aed4cdcff83852b2fda487b

    • SSDEEP

      12288:5TC70LaoPh0tdo3K0+i/dQmUuLC7mSMCFQc5DfcJ:c7poP6tC36kQm7GM/ch4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks