General

  • Target

    https://we.tl/t-Kz1FQencgG

  • Sample

    240316-e2d5rsbh3x

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6582772005:AAHO4UgG3E84ONMX2K1jJflNFqS5gafHxtw/

Targets

    • Target

      https://we.tl/t-Kz1FQencgG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks