General

  • Target

    c05124a691aadde7935955fc41a1539398fe2007927ef19e27d8764cbafe266d.exe

  • Size

    596KB

  • Sample

    240928-b7fzrszhqp

  • MD5

    6d0b36d8196d5204908ac46df6b26dd6

  • SHA1

    a8e77c1ffb0dcd5df4be1c4f5c712d601b68b92e

  • SHA256

    c05124a691aadde7935955fc41a1539398fe2007927ef19e27d8764cbafe266d

  • SHA512

    ace3ec7cf57dd4f0b646b19ebc712b9a13015f1b0dde48882147908d776f2cbd3a3f4036f6df624fc3a5b308ec2cadce04f895a463d9968840d991bb1302336a

  • SSDEEP

    12288:e72zDn3/JEQOxcvFR9uPLjWcN5fDgrGN+hrROh5eFyBhc:7P2/cvFyPLCS+SNKvF

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocument

Targets

    • Target

      c05124a691aadde7935955fc41a1539398fe2007927ef19e27d8764cbafe266d.exe

    • Size

      596KB

    • MD5

      6d0b36d8196d5204908ac46df6b26dd6

    • SHA1

      a8e77c1ffb0dcd5df4be1c4f5c712d601b68b92e

    • SHA256

      c05124a691aadde7935955fc41a1539398fe2007927ef19e27d8764cbafe266d

    • SHA512

      ace3ec7cf57dd4f0b646b19ebc712b9a13015f1b0dde48882147908d776f2cbd3a3f4036f6df624fc3a5b308ec2cadce04f895a463d9968840d991bb1302336a

    • SSDEEP

      12288:e72zDn3/JEQOxcvFR9uPLjWcN5fDgrGN+hrROh5eFyBhc:7P2/cvFyPLCS+SNKvF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks