General

  • Target

    840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea

  • Size

    720KB

  • Sample

    231207-c3j2asadh6

  • MD5

    5399725cc7f574becf4a9affd0ea9e21

  • SHA1

    0041a2510c75c60b31e20aebfbf2058ef994eeea

  • SHA256

    840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea

  • SHA512

    b2a299686dc1dbe6fd4e8eff66d0e9467a1793cecebfff3d3f5baec613d7861da225a633f0a64b2f182c43beedcc96143f01ce4201fef9545e1a14042504d554

  • SSDEEP

    12288:+ueH5qAeqPaNGXPyRJVRg8AdoanM4cmDz9/wc9vHlv0+kILeKG:yqAoNXiM4cS3Fv01IL

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6488735902:AAFjq98r8SzTcc0BHWZQiLUk749fQ78ULos/

Targets

    • Target

      840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea

    • Size

      720KB

    • MD5

      5399725cc7f574becf4a9affd0ea9e21

    • SHA1

      0041a2510c75c60b31e20aebfbf2058ef994eeea

    • SHA256

      840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea

    • SHA512

      b2a299686dc1dbe6fd4e8eff66d0e9467a1793cecebfff3d3f5baec613d7861da225a633f0a64b2f182c43beedcc96143f01ce4201fef9545e1a14042504d554

    • SSDEEP

      12288:+ueH5qAeqPaNGXPyRJVRg8AdoanM4cmDz9/wc9vHlv0+kILeKG:yqAoNXiM4cS3Fv01IL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks