General

  • Target

    9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611.exe

  • Size

    242KB

  • Sample

    231202-jfzxkaae71

  • MD5

    1abc02588884a0d1d0c29117da4c8969

  • SHA1

    8581a5b7c321bfa6d1521aa636ab93f0f1f4df04

  • SHA256

    9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611

  • SHA512

    eed7a1f04c078d995d3657bed6dbaebe0f41eb61412c6471fc79086f2fa7abfc8d6c0b5643a3128e8d9c8ad7d0e8f2c3f790dc5729d9d55b11cfaa9849d1cccc

  • SSDEEP

    3072:WzOoxK+4txdJNZv0ypZvw9Qh9aJ7dqlkrwjqL57PnCzxW1R:WzOoxMtxdJNvpZvw9Qh9a52kmqFnCzQ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6524734704:AAGq3YLDL6NzQcuHVLGgk3AVoRXLAEs79Dc/

Targets

    • Target

      9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611.exe

    • Size

      242KB

    • MD5

      1abc02588884a0d1d0c29117da4c8969

    • SHA1

      8581a5b7c321bfa6d1521aa636ab93f0f1f4df04

    • SHA256

      9e967cb3eb31f81dee6f712d912c2716f1b7f44f3ed0705efe10ca8453347611

    • SHA512

      eed7a1f04c078d995d3657bed6dbaebe0f41eb61412c6471fc79086f2fa7abfc8d6c0b5643a3128e8d9c8ad7d0e8f2c3f790dc5729d9d55b11cfaa9849d1cccc

    • SSDEEP

      3072:WzOoxK+4txdJNZv0ypZvw9Qh9aJ7dqlkrwjqL57PnCzxW1R:WzOoxMtxdJNvpZvw9Qh9a52kmqFnCzQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks