General

  • Target

    dekontS009892823120097.exe

  • Size

    674KB

  • Sample

    230922-sc4wsagg8y

  • MD5

    ae60c35242d7b40242f3534b9b44ab8c

  • SHA1

    971f54b01e13c655cc8b639071482cfd8d1126a7

  • SHA256

    1fa1508619e68627140eaffb803b566bf5123fedf75b1954185f8ea2459b6e53

  • SHA512

    2a146407773ae757b061eefcb78aaaf771068db0b22dc27e98113607557839cea19e10a42d3bbf411901b6828e316d34b429c5961666caaf467111886a762804

  • SSDEEP

    12288:2rD6jT0DvJNf3Qojcu2RaSf02kwn8MKu2XVa6+jMUfCu0K:8D6T0DBNTjdOfb8hu2lGjMUfiK

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6437062908:AAEjLF9P2SzySTsTGgeQXxxJNFNfbLGUHH4/

Targets

    • Target

      dekontS009892823120097.exe

    • Size

      674KB

    • MD5

      ae60c35242d7b40242f3534b9b44ab8c

    • SHA1

      971f54b01e13c655cc8b639071482cfd8d1126a7

    • SHA256

      1fa1508619e68627140eaffb803b566bf5123fedf75b1954185f8ea2459b6e53

    • SHA512

      2a146407773ae757b061eefcb78aaaf771068db0b22dc27e98113607557839cea19e10a42d3bbf411901b6828e316d34b429c5961666caaf467111886a762804

    • SSDEEP

      12288:2rD6jT0DvJNf3Qojcu2RaSf02kwn8MKu2XVa6+jMUfCu0K:8D6T0DBNTjdOfb8hu2lGjMUfiK

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks