General

  • Target

    a748a81002208ff8a2470afdfab69176e153023f65821ade864af86d2d1fa703

  • Size

    168KB

  • Sample

    230206-ry4bpsed45

  • MD5

    d525d25a2f2e500dd330ac846a4df907

  • SHA1

    e5806696e415e0715fe673424aed79ad624f5312

  • SHA256

    a748a81002208ff8a2470afdfab69176e153023f65821ade864af86d2d1fa703

  • SHA512

    9e6ec0746e8299be023162659cb483b1067f9f7882f18b48b418763cbe1515cf635c3cac881bec8942ba6fe6e8f4f3249077de9bbfbc7e8a7c82a7261b7f5dd7

  • SSDEEP

    3072:WfkLJLahKd0DjzOAuE2YJx+SWBP7G0k3ORdSUCntPwZb7OtlUn:VL00d0DjzOjEFQJ5dSUwOZbiH

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5826219676:AAHzaO_KidyTjZ5PTwFErYpZivpT8wfDUno/

Targets

    • Target

      a748a81002208ff8a2470afdfab69176e153023f65821ade864af86d2d1fa703

    • Size

      168KB

    • MD5

      d525d25a2f2e500dd330ac846a4df907

    • SHA1

      e5806696e415e0715fe673424aed79ad624f5312

    • SHA256

      a748a81002208ff8a2470afdfab69176e153023f65821ade864af86d2d1fa703

    • SHA512

      9e6ec0746e8299be023162659cb483b1067f9f7882f18b48b418763cbe1515cf635c3cac881bec8942ba6fe6e8f4f3249077de9bbfbc7e8a7c82a7261b7f5dd7

    • SSDEEP

      3072:WfkLJLahKd0DjzOAuE2YJx+SWBP7G0k3ORdSUCntPwZb7OtlUn:VL00d0DjzOjEFQJ5dSUwOZbiH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks