General

  • Target

    716c27c08649ad5319ef1c41950c1c82.exe

  • Size

    14KB

  • Sample

    231207-kbkgragd68

  • MD5

    716c27c08649ad5319ef1c41950c1c82

  • SHA1

    a6ea541cf0cbb41550dcde53b3da372f16c31652

  • SHA256

    f62640b8047a6105ba98ab690d7908f6c3e8aef22f05d6512e838457a01e0593

  • SHA512

    f7bcb38737514e0d335ea3d7db8a172e077ad00825740b4e54dedb42fcdc135456981ce2774c9b328809cb28a83b5efe9a281f40b641af1985ed3d2493b0b40e

  • SSDEEP

    384:QqZ14rOq8oLxRLNrqNXjLgL8lLhBN2F3T:QiCCcxFkXk2LhBN03T

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6184846740:AAFy48QnJEpbqT9DY_xx392kz1tH5_khlWo/

Targets

    • Target

      716c27c08649ad5319ef1c41950c1c82.exe

    • Size

      14KB

    • MD5

      716c27c08649ad5319ef1c41950c1c82

    • SHA1

      a6ea541cf0cbb41550dcde53b3da372f16c31652

    • SHA256

      f62640b8047a6105ba98ab690d7908f6c3e8aef22f05d6512e838457a01e0593

    • SHA512

      f7bcb38737514e0d335ea3d7db8a172e077ad00825740b4e54dedb42fcdc135456981ce2774c9b328809cb28a83b5efe9a281f40b641af1985ed3d2493b0b40e

    • SSDEEP

      384:QqZ14rOq8oLxRLNrqNXjLgL8lLhBN2F3T:QiCCcxFkXk2LhBN03T

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks