General

  • Target

    NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe

  • Size

    261KB

  • Sample

    231202-mfa5zsca3t

  • MD5

    367dfe78943127f84173877a21eaa65d

  • SHA1

    55cd0c0cc486369a80dd7c06cd729332ee567bff

  • SHA256

    03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0

  • SHA512

    8c32b422564f11d9cd4b87fa4f7bacf7a6427a5c55b8e8aadfd06d03f88173a0a560b3cae8025bee786aae351a59a348f3074a81ce3b5371694a4977bdf39665

  • SSDEEP

    6144:nmCzynLdmU/U70bJSwuFuZy9c+KO7eKDA8IkLNrRA:xzuEtiGc+KO71Plr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6609066655:AAFvSlYuljpA1ReJkQXiHiJh0XH1Axk0H-A/

Targets

    • Target

      NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe

    • Size

      261KB

    • MD5

      367dfe78943127f84173877a21eaa65d

    • SHA1

      55cd0c0cc486369a80dd7c06cd729332ee567bff

    • SHA256

      03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0

    • SHA512

      8c32b422564f11d9cd4b87fa4f7bacf7a6427a5c55b8e8aadfd06d03f88173a0a560b3cae8025bee786aae351a59a348f3074a81ce3b5371694a4977bdf39665

    • SSDEEP

      6144:nmCzynLdmU/U70bJSwuFuZy9c+KO7eKDA8IkLNrRA:xzuEtiGc+KO71Plr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks