General

  • Target

    11df94b9f728e95f9558e4041e7eecffd4c7d44a89d9fe7268b4bc75c3459471

  • Size

    689KB

  • Sample

    231203-cw2mrsha65

  • MD5

    b4e1fcbe591b32d34c256f31ebdc2412

  • SHA1

    0ec797bb19a942637254633ae7f5fffd224f8b8e

  • SHA256

    11df94b9f728e95f9558e4041e7eecffd4c7d44a89d9fe7268b4bc75c3459471

  • SHA512

    b904abf8d803ee5150dfd84b9caf19386f7b1f35cd50d293f5ae6b0360c9b771860d6b92f481ba6dd175c399b1ec93bad7c2aa5d3474cb84bd90234124e7d382

  • SSDEEP

    12288:faiIid7BR6wTuHrkxFaDvZOxtiyUl8hiH0chSipUcN3P/1Hl:fRIipBLaDgey3iH0chSiJlh

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6547287693:AAGGgrnDvtLiSnFJxDycaluud9osnQGIN1E/

Targets

    • Target

      11df94b9f728e95f9558e4041e7eecffd4c7d44a89d9fe7268b4bc75c3459471

    • Size

      689KB

    • MD5

      b4e1fcbe591b32d34c256f31ebdc2412

    • SHA1

      0ec797bb19a942637254633ae7f5fffd224f8b8e

    • SHA256

      11df94b9f728e95f9558e4041e7eecffd4c7d44a89d9fe7268b4bc75c3459471

    • SHA512

      b904abf8d803ee5150dfd84b9caf19386f7b1f35cd50d293f5ae6b0360c9b771860d6b92f481ba6dd175c399b1ec93bad7c2aa5d3474cb84bd90234124e7d382

    • SSDEEP

      12288:faiIid7BR6wTuHrkxFaDvZOxtiyUl8hiH0chSipUcN3P/1Hl:fRIipBLaDgey3iH0chSiJlh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks