General

  • Target

    5382b5eb68b05649e446b5cf7299df2e328c77650dfb47eb16adb724c047c7bb

  • Size

    634KB

  • Sample

    231207-c3ndqaadh7

  • MD5

    0eff9db1f0114b060faa03b5f270e4e2

  • SHA1

    3348e15fead6981ff42912bc8c10398006ba920a

  • SHA256

    5382b5eb68b05649e446b5cf7299df2e328c77650dfb47eb16adb724c047c7bb

  • SHA512

    a16dddd57dd139d64d7323314d0ae8227f62a7e2c8903b239063a83e2197033e614ae4a1a60af17c531eb4b8d6e3023cb3a64723506a2c4b429ad12c05951720

  • SSDEEP

    12288:QJAJbqf19UjX1fSIw8TQrgRwn64cT6sAQ8yseQhR3iJ9kIZoFNZqwaNNTlVr:QcqbUjhwtMFWA8LifknFN5mVr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6873854506:AAG9tRDyqFNYRtUIegu_C_Us7eScFkKkE3w/

Targets

    • Target

      Hesap_Hareketleri_SUN_BAGLANTI__ELEMANLARI_PRES_METMAKSANVE_TICLTDSTI_20231124_84014609_PDF.exe

    • Size

      755KB

    • MD5

      e012985269465f54ad018f4d1faed81d

    • SHA1

      a1d982ff2062e973fd100be9c59ef20e1b873a06

    • SHA256

      acaf28292523d08910100ef0666414cb7deced882dbc74faa09126e6ef698d6a

    • SHA512

      5f081a1227c03e77ad01b64cb8567388d50f4bde2cb99cd3f3008aa69633b6865d3a09e98b8a7b63345528964b1134558eccd4704c9c123f308c6c22fbf5733b

    • SSDEEP

      12288:PfFueH5qGebfvSBdNDXrgRiZ64cTmsAQKyseQ1R3iJffSA2uzzb9lKfO:nDqGsSBdNb+Fa48nik0zbjqO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks