General

  • Target

    PO #2023120900.exe

  • Size

    335KB

  • Sample

    231211-j9jsfahgbn

  • MD5

    56d227409df095fb45c432a839294b1a

  • SHA1

    4f68f1caf2f1905ecf7d0fbdd7a239e03baac0b5

  • SHA256

    854e65403562a8cb2b190adeb04af36231880e66c3f283176f5b338a807db721

  • SHA512

    9aef361ba7f84cd0ef07edefcf4a2a7aa1a949fb81b520b7ae2ff949ac822c328f94138ea110e3f847c41c2d3142e11269c49efcc8e52ce2ec9e956da34a6a68

  • SSDEEP

    6144:bAU6nj6UuuDJ8QD0pAavaB22nEjmFKKfNCw3l7IpZt4PHxtIue72B:bAU+6rEBlEjmFhfNTRPIb72

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6669461375:AAGwrSGDuGS4lzGe3ziI4ubZc9TzQ8r1m8o/

Targets

    • Target

      PO #2023120900.exe

    • Size

      335KB

    • MD5

      56d227409df095fb45c432a839294b1a

    • SHA1

      4f68f1caf2f1905ecf7d0fbdd7a239e03baac0b5

    • SHA256

      854e65403562a8cb2b190adeb04af36231880e66c3f283176f5b338a807db721

    • SHA512

      9aef361ba7f84cd0ef07edefcf4a2a7aa1a949fb81b520b7ae2ff949ac822c328f94138ea110e3f847c41c2d3142e11269c49efcc8e52ce2ec9e956da34a6a68

    • SSDEEP

      6144:bAU6nj6UuuDJ8QD0pAavaB22nEjmFKKfNCw3l7IpZt4PHxtIue72B:bAU+6rEBlEjmFhfNTRPIb72

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks