General

  • Target

    085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe

  • Size

    625KB

  • Sample

    231201-xffqksfb6t

  • MD5

    dbed01380bf769274a8416eb3aa3d451

  • SHA1

    68ec99bc293e6ba5bcfdcfa2621f67f663b6840d

  • SHA256

    085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c

  • SHA512

    ae59728e1fc21baf0ef7d8654136ad3b84fdf1ad1abe1025eeba299ddab00b6967cd17baf11fc4cf62a0d758866308516e2c686b0dfeac60d72f3fa1eeb2c20a

  • SSDEEP

    12288:tqfLYYZXTyS1RhZjuMxFCnrTuQjND7V2hGW5+U6LoNMQKZSgOWXUQS821:IXTLBuYFCGQj1x65VxMbSFHk21

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6983331436:AAFFzcc7bjjmgNeGvM_79_4xozDW_JStw-Q/

Targets

    • Target

      085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe

    • Size

      625KB

    • MD5

      dbed01380bf769274a8416eb3aa3d451

    • SHA1

      68ec99bc293e6ba5bcfdcfa2621f67f663b6840d

    • SHA256

      085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c

    • SHA512

      ae59728e1fc21baf0ef7d8654136ad3b84fdf1ad1abe1025eeba299ddab00b6967cd17baf11fc4cf62a0d758866308516e2c686b0dfeac60d72f3fa1eeb2c20a

    • SSDEEP

      12288:tqfLYYZXTyS1RhZjuMxFCnrTuQjND7V2hGW5+U6LoNMQKZSgOWXUQS821:IXTLBuYFCGQj1x65VxMbSFHk21

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks