General

  • Target

    2b58c0b308fb8ed8f4e8305348df1901.bin

  • Size

    720KB

  • Sample

    230605-mp9d5sge3y

  • MD5

    706c2e511e9987b5cf429e16df7f2769

  • SHA1

    857d465a75267daa2373e088fb6d93e502414307

  • SHA256

    232501c4c0d4fae4c17218de518e3d62cdb72a208cc9beb3a1fa598e2021c64a

  • SHA512

    7f7bec9d4e5b5123f5dcd991aa000a02b45252f7b9565b762263a348b59b3bd06cf6699e7bb7d97efa308d07f22f4ed6028150957addd8b26bc45820dd4281f6

  • SSDEEP

    12288:kf34lerqMkUR2VxlQHTN6i0JKfMGzrzemwJEe2BCLcarKUxkBd:o3GerDkA2VxlQHDFBvzemwdKUqd

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6272036226:AAE-NMCN6wm6pB8NevxLxncr1cZIIJkq-10/

Targets

    • Target

      6cdfbcdefb75d6cb8b7394b30dcb4cf81fe1f2e0fc584dae8cb7fb304d01f0aa.exe

    • Size

      1.1MB

    • MD5

      2b58c0b308fb8ed8f4e8305348df1901

    • SHA1

      f29342f649ba2e40124fa1781dceb5e0c297262b

    • SHA256

      6cdfbcdefb75d6cb8b7394b30dcb4cf81fe1f2e0fc584dae8cb7fb304d01f0aa

    • SHA512

      7165ad5e18f9c48cd67d1f3967d0da87e17eb7b079f86eb218d221814c1322564d31d4b826a8cb9662e1969a575c65b55b43e5c741dfdd71542ecfb1e396893e

    • SSDEEP

      24576:d1U9BqmycgiH75BX6aNEnhk99KFUtMfy:du9Bqmycr7KgH9sUtv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks