General

  • Target

    ceb9c2b2ff2f8fa815fefc4ff8fb65e7.bin

  • Size

    628KB

  • Sample

    231011-3nk8xsea36

  • MD5

    0e3853bfa7f4c4d1c06b4bd8bd192633

  • SHA1

    a7c5d96d3d1fabe3af741879633e3217889f2441

  • SHA256

    1b1526183f130872110ca6c99028a487a0c2a1836d77458b7c4764b68e2e99dd

  • SHA512

    b038e456a7368a9b5106701b0f73dc124ef576dccbaaa5be84a0c392fcf118c8816179f5291b6adc67e2d5152fc56920bf8eadb67403c11ef77969a6425dca28

  • SSDEEP

    12288:I0nSz/YzK6BwSPSpHbJHcUX5pC/d+CEQG1LGZg2u9YTVMSNrJquaTT4reyntI:LIn6BUpHBcUJpFQG1LUg/9EVMWrJquWr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6322793856:AAG1pewh5LfCqifl1qPgDp-f_48qUoWRO8U/

Targets

    • Target

      2c1f623ad12b2a7c372522670e109fc16c58d135179cd2dd4036723f961f412c.exe

    • Size

      676KB

    • MD5

      ceb9c2b2ff2f8fa815fefc4ff8fb65e7

    • SHA1

      b5ec5718dd220fc350526790a90d45ad5f653f7e

    • SHA256

      2c1f623ad12b2a7c372522670e109fc16c58d135179cd2dd4036723f961f412c

    • SHA512

      04a58b38f08429325cd12ff4596631186b5bf43fa290d1dff492c90c45b56031e4e94836b756e0e946448b5788009ba880c76cf57621482f94288dba877b5568

    • SSDEEP

      12288:2tHPB1rD6ym1XADnmV47aicfEHmg6dzD4vSkAgvvjwPOY:IbDR+cKgkMa8wPO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks