General

  • Target

    f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca

  • Size

    676KB

  • Sample

    231212-b9xejaebh5

  • MD5

    4314135cdef8c6eaca661e26b967de51

  • SHA1

    cc07cdf10e3347b12faa5e85ba6bb137319ea6ec

  • SHA256

    f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca

  • SHA512

    843641dad181eab5c6b75e39a9e98dda00712b5dd7b6c6ccdef67d59a20c951aeef445e65531ecd416dc47e46eb893255ec98138b76da3ae26942d387d8f096a

  • SSDEEP

    12288:yCBgOWP6iqpEmQepZSi1p+bqxJNkeeQFeP3Zmfl8EhZDjaqOWlx3X1hNsCLu:bCkpEL1Ox7kebUZmflfrDja9W5hNs8u

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6609720213:AAFDn-CcrIYOhz0z69G1nXjen7ZAPR0uGcI/

Targets

    • Target

      f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca

    • Size

      676KB

    • MD5

      4314135cdef8c6eaca661e26b967de51

    • SHA1

      cc07cdf10e3347b12faa5e85ba6bb137319ea6ec

    • SHA256

      f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca

    • SHA512

      843641dad181eab5c6b75e39a9e98dda00712b5dd7b6c6ccdef67d59a20c951aeef445e65531ecd416dc47e46eb893255ec98138b76da3ae26942d387d8f096a

    • SSDEEP

      12288:yCBgOWP6iqpEmQepZSi1p+bqxJNkeeQFeP3Zmfl8EhZDjaqOWlx3X1hNsCLu:bCkpEL1Ox7kebUZmflfrDja9W5hNs8u

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks