General

  • Target

    17139463270174bbf69f15eda1f7b69a4b102fdecfdf8a3128c52442f9358945f33688d60f824.dat-decod

  • Size

    237KB

  • Sample

    240424-j5dqmaga2s

  • MD5

    ab696103426e266ed3729c899e11e778

  • SHA1

    12aa01403e8f348853598d6da5b304da02cc3d57

  • SHA256

    7151fdf1eb6797e332cdd21c6084e1b338f84fb6652284599370cf609776a676

  • SHA512

    df792f6ec7c1be0beaf28d66a65939769c3a22906b8ad27b1adb7c8b2550e31a958d590f75d5aace2b9df3ca20ed976c665bc0e470c12307620c94133b4d6c50

  • SSDEEP

    3072:/dcBPLoH7/bX6xMlxNiIfneSi3gpzUiJ5LIJyEOC2i:/dcBPUH7/bXSMlxNiI/eSNoiQJy99

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/

Targets

    • Target

      17139463270174bbf69f15eda1f7b69a4b102fdecfdf8a3128c52442f9358945f33688d60f824.dat-decod

    • Size

      237KB

    • MD5

      ab696103426e266ed3729c899e11e778

    • SHA1

      12aa01403e8f348853598d6da5b304da02cc3d57

    • SHA256

      7151fdf1eb6797e332cdd21c6084e1b338f84fb6652284599370cf609776a676

    • SHA512

      df792f6ec7c1be0beaf28d66a65939769c3a22906b8ad27b1adb7c8b2550e31a958d590f75d5aace2b9df3ca20ed976c665bc0e470c12307620c94133b4d6c50

    • SSDEEP

      3072:/dcBPLoH7/bX6xMlxNiIfneSi3gpzUiJ5LIJyEOC2i:/dcBPUH7/bXSMlxNiI/eSNoiQJy99

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks