General

  • Target

    916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665

  • Size

    689KB

  • Sample

    211018-v4gaxaehhn

  • MD5

    52cd71bde1c747ac5eef94c0a71ffe70

  • SHA1

    6d10a726bf14496b320851421a60cd4da5837adc

  • SHA256

    916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665

  • SHA512

    4ec9d9b4b5b4ae08663a936e76f10a45cd29a2d28126088f8b232548279350080dca06e08de1f1f2996496797f31c43ccb69f0214f0e81f69db1534bdc652e0e

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1923270472:AAFHljVp-f8Q5-X0iy70Vfe0aTch5THPa-U/sendDocument

Targets

    • Target

      916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665

    • Size

      689KB

    • MD5

      52cd71bde1c747ac5eef94c0a71ffe70

    • SHA1

      6d10a726bf14496b320851421a60cd4da5837adc

    • SHA256

      916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665

    • SHA512

      4ec9d9b4b5b4ae08663a936e76f10a45cd29a2d28126088f8b232548279350080dca06e08de1f1f2996496797f31c43ccb69f0214f0e81f69db1534bdc652e0e

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks