General

  • Target

    58dcbc9fca05e226ddc7199ef2a9a956cc8d0e5df1aa909eb3cde665940fccd7

  • Size

    1.2MB

  • Sample

    231208-chgqfahh8z

  • MD5

    0d86477413b7cc3e13421b3291c61fc6

  • SHA1

    2a1fb5e26b1d99c703b16f5a3e97338a31ab0533

  • SHA256

    58dcbc9fca05e226ddc7199ef2a9a956cc8d0e5df1aa909eb3cde665940fccd7

  • SHA512

    7ff8b1128c6800e0c769a34118c20cb29d86d8e8c145e30fa3da3896fc65fa19bf2034147912ef9559984ad17ce2cde7c6c97b4c13101c81ac5e2554ab84d384

  • SSDEEP

    768:xbbFP85m9v/hW+i20vMu/eDFxm5a2pc1SdwBLObtNGF58b60sADZEpYinAMxK6d:xbRP8ka+BuCxiaY/SB4LGH06gi7HxLd

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6414995176:AAGuFTS3tKhdeIu6sCNhCNw8cv7vkPJh1TQ/

Targets

    • Target

      Oznamenie o Platbe_Postova Banka_Pdf.bat

    • Size

      46KB

    • MD5

      e6a54ac9fc726f9e97bf504300cce3b2

    • SHA1

      735ef8962bd6a9e4f45d7b9e03d6b5066923bfd5

    • SHA256

      c552b8ecaf95f50de9d1bd6e73bd241227d202b483cc6f9179d9a9b88ad796a1

    • SHA512

      ca5ac209f710e7a7d9fbf2d32258548afe757b149869d68257bd4fda6499c78c9174e4763991f1b6c27846038a6c286b3f465643b57bf8e1bfb19a7f48a24f5a

    • SSDEEP

      768:ebFP85m9v/hW+i20vMu/eDFxm5a2pc1SdwBLObtNGF58b60sADZEpYinAMxK6dQ:eRP8ka+BuCxiaY/SB4LGH06gi7HxLdQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks