General

  • Target

    CONTRACT NO NSDA056 YH2301_Ergun machines.exe

  • Size

    667KB

  • Sample

    230419-l4hdjahg85

  • MD5

    7439e6bf045b2d72e432cb0cbdc66657

  • SHA1

    bd3383cc791aaa1957c4d734be6ff9d5516c425e

  • SHA256

    80cc7d6a260ad6c2c0c88ddc2160f78941eefeacb6c4445de87fb47d24555520

  • SHA512

    14ea36ca289f7f05e4570f062f25bf50aab338209aa724134523093d5a02827d2523fe22503079bb3692e9dc81a4e24df6f9b0197b837cd24dfe52bd6db43d2d

  • SSDEEP

    12288:PsxxolENV0cikeE2eZenpFhplkSnhvEO8XnLRi57:PGb/pZIHDhs5L

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocument

Targets

    • Target

      CONTRACT NO NSDA056 YH2301_Ergun machines.exe

    • Size

      667KB

    • MD5

      7439e6bf045b2d72e432cb0cbdc66657

    • SHA1

      bd3383cc791aaa1957c4d734be6ff9d5516c425e

    • SHA256

      80cc7d6a260ad6c2c0c88ddc2160f78941eefeacb6c4445de87fb47d24555520

    • SHA512

      14ea36ca289f7f05e4570f062f25bf50aab338209aa724134523093d5a02827d2523fe22503079bb3692e9dc81a4e24df6f9b0197b837cd24dfe52bd6db43d2d

    • SSDEEP

      12288:PsxxolENV0cikeE2eZenpFhplkSnhvEO8XnLRi57:PGb/pZIHDhs5L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks