General

  • Target

    72d54047897b47172162b13a9d9adb9a943ce44fd88749abf99c5c143ac1d494

  • Size

    694KB

  • Sample

    231205-qq11yabf47

  • MD5

    92005f772bd34ae4b6626c65a41b7fa8

  • SHA1

    edd736c6020d2a67a2506206d72fbf7fc2841b37

  • SHA256

    72d54047897b47172162b13a9d9adb9a943ce44fd88749abf99c5c143ac1d494

  • SHA512

    5f75c475219740377ed33b53398213db429c965e03ffdf05c89827e499ae936890e0de04cd3f761c30d971df6af88b1acbe5dd96c98dc44763bdf7e98a71bc91

  • SSDEEP

    12288:n9E27pWAu0FDn2g+lneFxV1pL9shGEIYRquA/5+Tq7s46Lj53n1joA81QMC20KW3:nK+cAD2g+ioIYQH/sPLjpiA8QMFFHSH

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179504720205856969/B43YV8FQQ3fdR-uW_OyGnX6VvnYrSqTFk2OymXDpd-oX57sjQwwu5bIRXdjpwwSOHyyt

Targets

    • Target

      91x238L9RRduvJF.exe

    • Size

      804KB

    • MD5

      49b446341decd153c56637ef759c0612

    • SHA1

      ce42d15a9ffd291c89a8810217b0f9ae7d6f85ce

    • SHA256

      d3842fcfe3df7efedf048a12e97555a857b59a43c26308a47aced12a1edcc428

    • SHA512

      6b4c90e5387b1e22f6dddd544fa36cfa39e8d3941a49640502ce01f085528270fe51b9a69e1f19f5ee21a1ca2073ce00a3c79904c6172659ede44613917debae

    • SSDEEP

      12288:WRbKE6jD/62iNG5nF8BmMzeFjdrpAtKbG4O7Xx/cKT53n11Yu8j4b:WNKtD/61IGmTlpAH4M9cKTpwu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks