General

  • Target

    a61b9e25574ed2eb4216c5414b9890306cd711e41501f5bee5f03e2308c49e1a

  • Size

    838KB

  • Sample

    231205-vwpx3sdb2s

  • MD5

    69755cfe380f66512706901f0185606e

  • SHA1

    474a3fdccc323c84757fd8949f708717dff72915

  • SHA256

    a61b9e25574ed2eb4216c5414b9890306cd711e41501f5bee5f03e2308c49e1a

  • SHA512

    cb923521848b601b51ba061fd3d7b5f063451be2f0aae4c654c8514df272bda37067505d4410a54aa1a66a6ef7d9c3418751ea1da9d99d230b00d7165fb3da73

  • SSDEEP

    24576:v34/up+pJUHxsGFUTpR1AccIEiXDk1Zswnr:v38PJUHxsGApbAccRzN

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6488735902:AAFjq98r8SzTcc0BHWZQiLUk749fQ78ULos/

Targets

    • Target

      a61b9e25574ed2eb4216c5414b9890306cd711e41501f5bee5f03e2308c49e1a

    • Size

      838KB

    • MD5

      69755cfe380f66512706901f0185606e

    • SHA1

      474a3fdccc323c84757fd8949f708717dff72915

    • SHA256

      a61b9e25574ed2eb4216c5414b9890306cd711e41501f5bee5f03e2308c49e1a

    • SHA512

      cb923521848b601b51ba061fd3d7b5f063451be2f0aae4c654c8514df272bda37067505d4410a54aa1a66a6ef7d9c3418751ea1da9d99d230b00d7165fb3da73

    • SSDEEP

      24576:v34/up+pJUHxsGFUTpR1AccIEiXDk1Zswnr:v38PJUHxsGApbAccRzN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks