General

  • Target

    326eecc7ae8ebad8b113bf2ace45105cbdca77c39dbd836b13fce6f9eefa08d9

  • Size

    707KB

  • Sample

    240327-cn4gdsdc6s

  • MD5

    3b923e8c268d2d7a0652357be9da9209

  • SHA1

    5472044736c57420eab387491008c1d8bbf1c3af

  • SHA256

    326eecc7ae8ebad8b113bf2ace45105cbdca77c39dbd836b13fce6f9eefa08d9

  • SHA512

    e7ab5e8c9d94181d8f5eb115bcc2c0f246c2e12cc94261448a92f7b049871f832cd5dc75a9ce054ba0ca15d3d1f9db531f18a5df6fa962be957b3578ccd00959

  • SSDEEP

    12288:7Cvzpa5WEHfbz7QMsUyuHL/EFbja0UYkdXFRzERFPjW6y927PjGUts:277EHfbz7uNOgadYkOjRyMSU

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5472075572:AAH72ryjgTKG52VYCqF2mpPaWaPLe7C91tE/

Targets

    • Target

      326eecc7ae8ebad8b113bf2ace45105cbdca77c39dbd836b13fce6f9eefa08d9

    • Size

      707KB

    • MD5

      3b923e8c268d2d7a0652357be9da9209

    • SHA1

      5472044736c57420eab387491008c1d8bbf1c3af

    • SHA256

      326eecc7ae8ebad8b113bf2ace45105cbdca77c39dbd836b13fce6f9eefa08d9

    • SHA512

      e7ab5e8c9d94181d8f5eb115bcc2c0f246c2e12cc94261448a92f7b049871f832cd5dc75a9ce054ba0ca15d3d1f9db531f18a5df6fa962be957b3578ccd00959

    • SSDEEP

      12288:7Cvzpa5WEHfbz7QMsUyuHL/EFbja0UYkdXFRzERFPjW6y927PjGUts:277EHfbz7uNOgadYkOjRyMSU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks