General

  • Target

    HS202410407 Elemento de proyecto MSMU5083745.pdf.exe

  • Size

    780KB

  • Sample

    240423-rvpn5shb44

  • MD5

    2a2ed9370aa0109709a8ee808b97733a

  • SHA1

    6e864b406ac0ccc30255410568fbb415b781704a

  • SHA256

    d3b6e366a802b7cd639108f9d4b36588736bcc77a32ee9796ad42ec294af2e46

  • SHA512

    51ea4e087f33dfe1c5a672bf4732bd58b5f6f5d989a6e89847ae79ddcecb4b42515371e3158ed3a28e9058fc4f24fad4782e9ad822a330aa984395a75ab5d8db

  • SSDEEP

    12288:WUnhF9WMn7VKqyX2F+2SrFJAaX6m5CVMfbgSaBLQqdydwh65IjHIk58SfFjr3x2Z:WUh2Mn7yXx57PfUlBLbd+wulS9jzIZ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7099320956:AAEbKuoPa3eGpVw59XdjZSpakl0EQvO5p9g/

Targets

    • Target

      HS202410407 Elemento de proyecto MSMU5083745.pdf.exe

    • Size

      780KB

    • MD5

      2a2ed9370aa0109709a8ee808b97733a

    • SHA1

      6e864b406ac0ccc30255410568fbb415b781704a

    • SHA256

      d3b6e366a802b7cd639108f9d4b36588736bcc77a32ee9796ad42ec294af2e46

    • SHA512

      51ea4e087f33dfe1c5a672bf4732bd58b5f6f5d989a6e89847ae79ddcecb4b42515371e3158ed3a28e9058fc4f24fad4782e9ad822a330aa984395a75ab5d8db

    • SSDEEP

      12288:WUnhF9WMn7VKqyX2F+2SrFJAaX6m5CVMfbgSaBLQqdydwh65IjHIk58SfFjr3x2Z:WUh2Mn7yXx57PfUlBLbd+wulS9jzIZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks