General

  • Target

    5295920189b7b8e0e351623f7f19e5be7d6a7b1b3ff6d93a7d82fd8e7b6171f5

  • Size

    331KB

  • Sample

    231206-dtbt1aaf72

  • MD5

    5c39961885e52459cec57d636e677a4b

  • SHA1

    e4b7ea58ebf86676e3d75276c087e67b9db18c79

  • SHA256

    5295920189b7b8e0e351623f7f19e5be7d6a7b1b3ff6d93a7d82fd8e7b6171f5

  • SHA512

    3efeb404674d281da7cd37f50fc941c2a6dbf978fdf3cf476027aa4d712925a4df4ccf04ebd34be741df2751fa54a08184586ee020a2a3ca88a36de174df9f00

  • SSDEEP

    6144:sdIMypKEs7ONlTmN+uW899vMe80K3XYLvEmlq+YhE900drZNgvcAJD2A9vLaiq:sWMm6OqN+uW8DUOPq+Yq00drH0c6D2Qg

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6526931124:AAEXW7ttfqD6dGnXHiwk28KBrXl6UbDF898/

Targets

    • Target

      5295920189b7b8e0e351623f7f19e5be7d6a7b1b3ff6d93a7d82fd8e7b6171f5

    • Size

      331KB

    • MD5

      5c39961885e52459cec57d636e677a4b

    • SHA1

      e4b7ea58ebf86676e3d75276c087e67b9db18c79

    • SHA256

      5295920189b7b8e0e351623f7f19e5be7d6a7b1b3ff6d93a7d82fd8e7b6171f5

    • SHA512

      3efeb404674d281da7cd37f50fc941c2a6dbf978fdf3cf476027aa4d712925a4df4ccf04ebd34be741df2751fa54a08184586ee020a2a3ca88a36de174df9f00

    • SSDEEP

      6144:sdIMypKEs7ONlTmN+uW899vMe80K3XYLvEmlq+YhE900drZNgvcAJD2A9vLaiq:sWMm6OqN+uW8DUOPq+Yq00drH0c6D2Qg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks