General

  • Target

    0a118a465e67827300eb108aba333ffcb38bb66ee4ae821f521b7a6dd5b80279

  • Size

    713KB

  • Sample

    231226-lvgqmsbge4

  • MD5

    60f3bd4f4ac39924f03f74c218c10463

  • SHA1

    2a0946ec4dcc027772664e451761cec63dddae14

  • SHA256

    0a118a465e67827300eb108aba333ffcb38bb66ee4ae821f521b7a6dd5b80279

  • SHA512

    215524b768fe54026f5c8ef82173afc224d49aae3ebf94d2a6cd126b26e5f2d447969eb2a92812b18536e880e51a8cfa14ca78f25acd93a8db6f3e7d0bea12db

  • SSDEEP

    12288:upIzrZ7CoM8M5vGCWxEHx6FVPZh5yOsdPaToQcN2ZtAx1Qv6UEZ+huva5VZ:usrdCn8M5u4x61h8OsdPaTohNsAUv67y

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6326530812:AAEaPeWO8gwuSDDOiARcprRJbds4ct-T6dQ/

Targets

    • Target

      Outstanding Payments 2023 #00432.PDF.exe

    • Size

      945KB

    • MD5

      d5b180d22bd1d7e49f616e5b8cfdd0b3

    • SHA1

      402be951165501853fb889cf34767a3b9abfcd69

    • SHA256

      8f097644a59a8d6e788d527323bc56ab9b3cc13fdc8e3173bd9ceccb8bad031d

    • SHA512

      d44a2885f17c11b121245bb9428c2988143cabe0e265695a19a49425a141ffaee3af0dcbdae813b41a54be12b6e926cfaba6b3199df5bcee2a8f13189f27f67a

    • SSDEEP

      12288:KU6wmXUVUwg1dAGYWnE7qQIFZhlcOOdPqDQQgT2xtwN3UHAXRHz:J21dJJQIjh2OOdPqDQbT0wuaF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks