General

  • Target

    406165d534ab4b717a48b274eb269801.bin

  • Size

    97KB

  • Sample

    240113-bqa27ahddn

  • MD5

    d2c54371467e757bb5664aa766aa09ac

  • SHA1

    ab866b9940c304746a725b86f150f687800fdeae

  • SHA256

    fb59ee62b06f21d3a3ee7dc9fdc79d5c8c4a6254a91f2d2799b343e94b264c5b

  • SHA512

    d9e57bb16a99de4defe47a61d44dc003c2d423356a91d5c5cc52f25c3fef3cb58cbb2a75bd7c55b7ac79ce85984dbb7f1b20637b0acf9b9c063942a37958f847

  • SSDEEP

    3072:09rZDks+sNFQLNjwkdI67gQIMc2ftAVNuakZnUQ:0N5kVsMLdI65mVNuam

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5467926675:AAHl4rZuFMBsQAWPk1ynhSWYCGcDxYqlg7g/

Targets

    • Target

      4b0d7d7932c2361c099955820fefc4636459c3ea3b155746fc04a7193d96e5b3.exe

    • Size

      216KB

    • MD5

      406165d534ab4b717a48b274eb269801

    • SHA1

      19715662668e29937e6f771b9caf2e209a75b43d

    • SHA256

      4b0d7d7932c2361c099955820fefc4636459c3ea3b155746fc04a7193d96e5b3

    • SHA512

      ace6162941e11a0924a2c708ba082f3ea944251bb80f270ef8850765d9491a2589e005fe1d4fa5f065d44391f919ef98600a17c2fc9153c39f21042990496f96

    • SSDEEP

      3072:/YYT0Ot0CBbSd3QA0nLAkDyppzNUsyA3dueKDtKK5zHKz0m0ZnYxY67E/xp+://SCxxLtqhU7ANuXtKSKIm0ZnW7Ixp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks