General

  • Target

    80efa79eccfa246506bd8ee651b8d257.bin

  • Size

    311KB

  • Sample

    240418-bw8weage7s

  • MD5

    36a47711fdb256551f50c305f7647567

  • SHA1

    3bd88af5b74e16d79894949768942cc01d49a627

  • SHA256

    7b83a4f34e05fe7b8284f7955f69c6048061296558268d5f872019d3f713d33d

  • SHA512

    ffe2cf93bcb483ea386fb74f3da4654227ede0e5e73a4856bc3931498f55ddcd677c88154efc8b760c1bdbb5e12064a35559a42b6078737a910b1c2cdd22352a

  • SSDEEP

    6144:xoSKfbLGJ3/t4buM9D2bsMzvfr5cUu3cbUSc7wCtAtbmpG:xoZTO3F4buM9a4Mz7ScVc78p

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7147210487:AAHKvVx3DCVxuSkFtordZnoJ0amnmAhHqJ8/

Targets

    • Target

      8a3b1c3b243c320115b7c69a84abdfac2556e4bcab2f5780ddfad508c6618d4a.exe

    • Size

      341KB

    • MD5

      80efa79eccfa246506bd8ee651b8d257

    • SHA1

      d5a40009a48be4e0457a47467932e08c240023bc

    • SHA256

      8a3b1c3b243c320115b7c69a84abdfac2556e4bcab2f5780ddfad508c6618d4a

    • SHA512

      ec52a42d45342b973d9e6fe6bca637fb67ca45a9768228a386936f3ae3bebff102f28b353bc20f6f280de66d12c58ab6502f6476e31412626e4d7ee8778e4d82

    • SSDEEP

      6144:tv53vHkEKiNW2bAn8RuWVkmJssgKeyNodsTfjCzxLetbHTy:l53/mOxGUsruaetj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks