General

  • Target

    NEAS.6865a97fdf80736a014eef05467d29f0f19009860e964a07056cf38e10012908.exe

  • Size

    249KB

  • Sample

    231202-mcbbksbh75

  • MD5

    04e2ad46dd45e2a1427eb7acafce3caf

  • SHA1

    db31874eb01e192132457efa76064de524d3128f

  • SHA256

    6865a97fdf80736a014eef05467d29f0f19009860e964a07056cf38e10012908

  • SHA512

    46468644f7400d4556393f175585aa1ef85b5c0fa33420a31f5bd1886af3581ff4e3c15fa4b93e93b3fe9278151d798face601dcc346fe0a4a3e984153ec8f97

  • SSDEEP

    3072:yaGiGa/qaKyfzsZMQzxh97eKo8Pajf1jQGMsK5ASgbR5rUQQ:yaGiGa/qaKyfzsZMe7HovjfhDMsygb3

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6609066655:AAFvSlYuljpA1ReJkQXiHiJh0XH1Axk0H-A/

Targets

    • Target

      NEAS.6865a97fdf80736a014eef05467d29f0f19009860e964a07056cf38e10012908.exe

    • Size

      249KB

    • MD5

      04e2ad46dd45e2a1427eb7acafce3caf

    • SHA1

      db31874eb01e192132457efa76064de524d3128f

    • SHA256

      6865a97fdf80736a014eef05467d29f0f19009860e964a07056cf38e10012908

    • SHA512

      46468644f7400d4556393f175585aa1ef85b5c0fa33420a31f5bd1886af3581ff4e3c15fa4b93e93b3fe9278151d798face601dcc346fe0a4a3e984153ec8f97

    • SSDEEP

      3072:yaGiGa/qaKyfzsZMQzxh97eKo8Pajf1jQGMsK5ASgbR5rUQQ:yaGiGa/qaKyfzsZMe7HovjfhDMsygb3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks