General

  • Target

    0cd0a6bc207ec60b246ca649770b9d929ca3e094992521c9e129f33a2c436540

  • Size

    621KB

  • Sample

    231206-deb68aae49

  • MD5

    c68272efcbb45204528e3b6f89a83f7f

  • SHA1

    149e7a8352ac2b1fe33953e2dd8dc40c960c056c

  • SHA256

    0cd0a6bc207ec60b246ca649770b9d929ca3e094992521c9e129f33a2c436540

  • SHA512

    0ac340300ae2c6437a52120532ebc1e197657ebfcfdf13cafd68983f8f367a44e742b1db04084aba3154747b08039e89a797be46aa1d558f7f6ed0917699aef0

  • SSDEEP

    12288:vN+H2ikF9Q1zpFCLMZ08ORBWrJhG5IARhoMpGFX1tnuLJ6981Mrfz:v01kFE1FCg7lWIGoeGhut6miX

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6248079103:AAHguAsTEqW6RfyeC5Wjh_pmDy9cvQi28aU/

Targets

    • Target

      MNB_563334445.exe

    • Size

      730KB

    • MD5

      41dde4ea5801628226aa404a8224cd92

    • SHA1

      614de6ed8c1368fe98427dea146892b47d4072ee

    • SHA256

      d2ff57828f62d0f0a99940da92c04fef6c1055842df04080ec5c45fdffa61674

    • SHA512

      a8b5222da6c99cac7eb75f748647f106f98daae4ee5271e0e25085de0872805af885d2c5ae34278cfdf2ceab89baf17e12f78369574f7e4cfe5a5b4f8be86a5c

    • SSDEEP

      12288:ZKyKE6jD/62iNG5nF819fAvCxPfu0zhqMpCJd1P/uLz6SIvYpQG:ZzKtD/61ICyvClu0qeCBWv6rvYpl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks