General

  • Target

    tmp

  • Size

    846KB

  • Sample

    230319-qhah1sae7x

  • MD5

    1af0bca4e65839b3416675ad0bd914f3

  • SHA1

    71ef20fda289218eb6bc651dd1c4bdfdc75cccd9

  • SHA256

    ee361abd551977efe8d984071743ee90b31c06573f5b5f954f3aad9284c18552

  • SHA512

    ac0eb0781e24de19e36cd237ba49c540e43cb3ded0ad12a3e137c5ff6023d23000df14e78f80c8a4e2af876796ff80f4138d989c500c4387a4ac4b86affe347d

  • SSDEEP

    24576:7Wjkj+yMy3udXDAu5aFw363tCzXRwicA:7Wjk8HdXku5aG57RhJ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5494052141:AAF2aO4sQ_tu4BOnk0pmxB995km7Mslduy0/

Targets

    • Target

      tmp

    • Size

      846KB

    • MD5

      1af0bca4e65839b3416675ad0bd914f3

    • SHA1

      71ef20fda289218eb6bc651dd1c4bdfdc75cccd9

    • SHA256

      ee361abd551977efe8d984071743ee90b31c06573f5b5f954f3aad9284c18552

    • SHA512

      ac0eb0781e24de19e36cd237ba49c540e43cb3ded0ad12a3e137c5ff6023d23000df14e78f80c8a4e2af876796ff80f4138d989c500c4387a4ac4b86affe347d

    • SSDEEP

      24576:7Wjkj+yMy3udXDAu5aFw363tCzXRwicA:7Wjk8HdXku5aG57RhJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks