General

  • Target

    1840-7-0x0000000000AE0000-0x0000000000B22000-memory.dmp

  • Size

    264KB

  • Sample

    231212-qsdnesdfel

  • MD5

    c3a599dae02fd09c95c9cdb9bf104de4

  • SHA1

    a10a5699b92a7e33232b7b3fa8bac65aa918f2ae

  • SHA256

    4189945355a201fa49e9e7fde1a4c0d6ef0c4ac905bb08ded3efdd82675ad984

  • SHA512

    bec3b4d5782ba6c7112d5afd69c1bcd753b090786546ed58ca269795c06dc93cb57c2222835487b82704f0a55678055f1c5ffac8c67d419ce363335156e04686

  • SSDEEP

    3072:fmkphVxdIf+f1htg7aapRfokQXQ2zktFBE35wJvVl/tfuT2:fmk7VxdIf+rtg7JokQXQ2AtfPvVRT

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6381414841:AAFH0klFN21XG8PsAP5mFZBYcjb663pXP0E/

Targets

    • Target

      1840-7-0x0000000000AE0000-0x0000000000B22000-memory.dmp

    • Size

      264KB

    • MD5

      c3a599dae02fd09c95c9cdb9bf104de4

    • SHA1

      a10a5699b92a7e33232b7b3fa8bac65aa918f2ae

    • SHA256

      4189945355a201fa49e9e7fde1a4c0d6ef0c4ac905bb08ded3efdd82675ad984

    • SHA512

      bec3b4d5782ba6c7112d5afd69c1bcd753b090786546ed58ca269795c06dc93cb57c2222835487b82704f0a55678055f1c5ffac8c67d419ce363335156e04686

    • SSDEEP

      3072:fmkphVxdIf+f1htg7aapRfokQXQ2zktFBE35wJvVl/tfuT2:fmk7VxdIf+rtg7JokQXQ2AtfPvVRT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks