General

  • Target

    c27db75067e95712b671a0f8f9fc6623ad84cd121b2e2d605570975c1bf48d3f

  • Size

    750KB

  • Sample

    230505-x5v7kabc9w

  • MD5

    0eded0d598725e084532341367d0d23e

  • SHA1

    35bbd1a3737d784ec3e725c9ae8c79b58c0f1b72

  • SHA256

    c27db75067e95712b671a0f8f9fc6623ad84cd121b2e2d605570975c1bf48d3f

  • SHA512

    db9fad3d754332eb05ecd392d43a617533f31b39907d8f056bf6eb02fab1f868e200890fe4fab972457a770802eeb3ea8384fd0ab6481b7a2015469f60452e92

  • SSDEEP

    12288:RbkcdXHwni4IyS+pN9Bp/VYZ9DAIRNti/YjbIqI1b0sRmtwk:RbJNwLpXyzAYti/Yj8tN8

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5350270151:AAHiqzi7CQnEGEk3Xi-PyJX8ov0x6B-8S1I/

Targets

    • Target

      c27db75067e95712b671a0f8f9fc6623ad84cd121b2e2d605570975c1bf48d3f

    • Size

      750KB

    • MD5

      0eded0d598725e084532341367d0d23e

    • SHA1

      35bbd1a3737d784ec3e725c9ae8c79b58c0f1b72

    • SHA256

      c27db75067e95712b671a0f8f9fc6623ad84cd121b2e2d605570975c1bf48d3f

    • SHA512

      db9fad3d754332eb05ecd392d43a617533f31b39907d8f056bf6eb02fab1f868e200890fe4fab972457a770802eeb3ea8384fd0ab6481b7a2015469f60452e92

    • SSDEEP

      12288:RbkcdXHwni4IyS+pN9Bp/VYZ9DAIRNti/YjbIqI1b0sRmtwk:RbJNwLpXyzAYti/Yj8tN8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks