General

  • Target

    d5e90ce1f8eb541722c1fca05abb1f729b7a886c44c9aa93b1477a6183c9476e

  • Size

    728KB

  • Sample

    230530-hh6bpagb21

  • MD5

    b63a30317660234ab69e300dde19bf68

  • SHA1

    58e25594971ff45c369ca6d3fa27abb530ff6bcd

  • SHA256

    d5e90ce1f8eb541722c1fca05abb1f729b7a886c44c9aa93b1477a6183c9476e

  • SHA512

    bc336431930ed11d9e0335698b6e12c4329bd875e863b20a772e1b0237109844ba870fd8c82732c4dc0baed0ecfbac4487593dbae80fb64f67b4152f4e35ca75

  • SSDEEP

    12288:w2RP2B0xTGlxNqvNu2hZ+nUEsn9gIGFJTYpN0c5dkHBo7GWYJsmya+gxsB7nLu5p:wOPLaVUH999wFVgNOBo7GWYJRKBz6b

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6266541527:AAGUIaxxki9JzGK-5gIHA-c2WFvuGVYdq4k/

Targets

    • Target

      d5e90ce1f8eb541722c1fca05abb1f729b7a886c44c9aa93b1477a6183c9476e

    • Size

      728KB

    • MD5

      b63a30317660234ab69e300dde19bf68

    • SHA1

      58e25594971ff45c369ca6d3fa27abb530ff6bcd

    • SHA256

      d5e90ce1f8eb541722c1fca05abb1f729b7a886c44c9aa93b1477a6183c9476e

    • SHA512

      bc336431930ed11d9e0335698b6e12c4329bd875e863b20a772e1b0237109844ba870fd8c82732c4dc0baed0ecfbac4487593dbae80fb64f67b4152f4e35ca75

    • SSDEEP

      12288:w2RP2B0xTGlxNqvNu2hZ+nUEsn9gIGFJTYpN0c5dkHBo7GWYJsmya+gxsB7nLu5p:wOPLaVUH999wFVgNOBo7GWYJRKBz6b

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks