General

  • Target

    03aa19425c8129368ed652eb0de192dea72829c6644ab74e23e0c8a28702b259

  • Size

    859KB

  • Sample

    231206-b4eyashh79

  • MD5

    e9e5c3ff2c288652632693cfd0430ed8

  • SHA1

    f60a44bf7b3742211f2beda69263fd2d03ddfe30

  • SHA256

    03aa19425c8129368ed652eb0de192dea72829c6644ab74e23e0c8a28702b259

  • SHA512

    95564ff00eb160d6302428bc6b8327a657fc1fe29221dbfad692c19f65a14effbefaf9653c57a19b3ffffd07b07e64e5f09b099100811c10599fdc0f21c25f48

  • SSDEEP

    24576:FmBLPgdVRTuGQlYPHsKyRlPTGgRvddgw:FeUvRTFQezgRv/

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6637410244:AAGgZSHwlIIsLzowq8HIZ_Iwmc3l0ETb130/

Targets

    • Target

      03aa19425c8129368ed652eb0de192dea72829c6644ab74e23e0c8a28702b259

    • Size

      859KB

    • MD5

      e9e5c3ff2c288652632693cfd0430ed8

    • SHA1

      f60a44bf7b3742211f2beda69263fd2d03ddfe30

    • SHA256

      03aa19425c8129368ed652eb0de192dea72829c6644ab74e23e0c8a28702b259

    • SHA512

      95564ff00eb160d6302428bc6b8327a657fc1fe29221dbfad692c19f65a14effbefaf9653c57a19b3ffffd07b07e64e5f09b099100811c10599fdc0f21c25f48

    • SSDEEP

      24576:FmBLPgdVRTuGQlYPHsKyRlPTGgRvddgw:FeUvRTFQezgRv/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks