General

  • Target

    Pago del saldo.exe

  • Size

    624KB

  • Sample

    231211-qq7hqahbh5

  • MD5

    e70098176fde067ff9f47fd447dedb16

  • SHA1

    ceba3e11e629ed014b7f4bc63d17aa1d720cebdc

  • SHA256

    6bca80b0afb0d39f35e030267cab65722ceae0003aa81e619e8bd9a44ddb5b6b

  • SHA512

    2cc9f4ec233be11b7606a61889e73cce4394e22f6d2a9b3627e526c7783ce899e18fbbb72328a559d6dc57afddf8ee787a9a1d9be94f6b548559f2a46286e909

  • SSDEEP

    12288:t3IU8S6eUdKFNWsodXAjv+pQzfjOQZyccwX3w66TFuaPcM4EZw6WDpV7l3:1ItSAdSNWsodA2p8fCcf3w66TEabil

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6779239200:AAGZW_GTAVfSVu-i3Ew251ZSePl73a5Ib8g/

Targets

    • Target

      Pago del saldo.exe

    • Size

      624KB

    • MD5

      e70098176fde067ff9f47fd447dedb16

    • SHA1

      ceba3e11e629ed014b7f4bc63d17aa1d720cebdc

    • SHA256

      6bca80b0afb0d39f35e030267cab65722ceae0003aa81e619e8bd9a44ddb5b6b

    • SHA512

      2cc9f4ec233be11b7606a61889e73cce4394e22f6d2a9b3627e526c7783ce899e18fbbb72328a559d6dc57afddf8ee787a9a1d9be94f6b548559f2a46286e909

    • SSDEEP

      12288:t3IU8S6eUdKFNWsodXAjv+pQzfjOQZyccwX3w66TFuaPcM4EZw6WDpV7l3:1ItSAdSNWsodA2p8fCcf3w66TEabil

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks