General

  • Target

    92b5688c048ffe742eb8ba8b880cd60477db568a57e60dc1ce7a2dc65b4d9d73

  • Size

    485KB

  • Sample

    231207-czb7aaghbr

  • MD5

    6ccbacbec6b83823e89343cc5ae9681a

  • SHA1

    29f2e915e040956f9540abdaf0b8e4df917623b4

  • SHA256

    92b5688c048ffe742eb8ba8b880cd60477db568a57e60dc1ce7a2dc65b4d9d73

  • SHA512

    9ca4bdc4d54edd0bdb3e4951ecd978e77690ec57877d694538dbd9bf38a053d487355ec7aa8c34e5bfc593689ead0d40a4549a11ac1d4af44c0fb5b56480a66c

  • SSDEEP

    12288:WckpUOtJHdogrQCUcMNtYfLvAFiwCHoEbjr:W7asodCUcMkYF6t

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6760916656:AAFTROumNysgqsjoqAvyBqjbR9y3VV4we2Y/

Targets

    • Target

      92b5688c048ffe742eb8ba8b880cd60477db568a57e60dc1ce7a2dc65b4d9d73

    • Size

      485KB

    • MD5

      6ccbacbec6b83823e89343cc5ae9681a

    • SHA1

      29f2e915e040956f9540abdaf0b8e4df917623b4

    • SHA256

      92b5688c048ffe742eb8ba8b880cd60477db568a57e60dc1ce7a2dc65b4d9d73

    • SHA512

      9ca4bdc4d54edd0bdb3e4951ecd978e77690ec57877d694538dbd9bf38a053d487355ec7aa8c34e5bfc593689ead0d40a4549a11ac1d4af44c0fb5b56480a66c

    • SSDEEP

      12288:WckpUOtJHdogrQCUcMNtYfLvAFiwCHoEbjr:W7asodCUcMkYF6t

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks