General

  • Target

    87c16818362a8b7107e0449e6f841f0eb5dc0f4674fe5bf10308034b396f19f7.exe

  • Size

    736KB

  • Sample

    230706-p9tkjabc44

  • MD5

    edb9545f84001e4e272dcb8d64019748

  • SHA1

    5fc43df11e921f89a1fad66d8953fe436aa6aa1c

  • SHA256

    87c16818362a8b7107e0449e6f841f0eb5dc0f4674fe5bf10308034b396f19f7

  • SHA512

    2d2f4261266db181cd286692b65f5227cca8cfa3d8da1df6da7b476e4d52580044a5befc021f960e2903b55ca303cb98c18f324f3508aa47ee2adbff5be83437

  • SSDEEP

    12288:IZPWR28Le0cY+Yg9fb9SfTF/z5HTc/e7rREe50vRgwGaP/4l1AO6:I9+xL9Rk9AF75g/e7rRN0vSwGa411

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6062817655:AAHs9Avc2eeuv-Zj0277EcNAX19mHeLDNJ0/

Targets

    • Target

      87c16818362a8b7107e0449e6f841f0eb5dc0f4674fe5bf10308034b396f19f7.exe

    • Size

      736KB

    • MD5

      edb9545f84001e4e272dcb8d64019748

    • SHA1

      5fc43df11e921f89a1fad66d8953fe436aa6aa1c

    • SHA256

      87c16818362a8b7107e0449e6f841f0eb5dc0f4674fe5bf10308034b396f19f7

    • SHA512

      2d2f4261266db181cd286692b65f5227cca8cfa3d8da1df6da7b476e4d52580044a5befc021f960e2903b55ca303cb98c18f324f3508aa47ee2adbff5be83437

    • SSDEEP

      12288:IZPWR28Le0cY+Yg9fb9SfTF/z5HTc/e7rREe50vRgwGaP/4l1AO6:I9+xL9Rk9AF75g/e7rRN0vSwGa411

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks