General

  • Target

    a6db9168b669e03a0ba63baabd96c00882a9cb6de95e0945993fd720b8cfd391.exe

  • Size

    947KB

  • Sample

    240425-b9ws1add3s

  • MD5

    7beac55899bd1f7e14a469fc9b0a8275

  • SHA1

    34dafd006220d7171e1a309d95a03fea3108a2a4

  • SHA256

    a6db9168b669e03a0ba63baabd96c00882a9cb6de95e0945993fd720b8cfd391

  • SHA512

    1b520eef15fc39d9812ea2fdf0ccd9f7e6350d069f4c7b5a66cd545d4b3c59a1effe2f2b425e197f6e472cdbb53eb3f8b276864ee6a7f071b9d5f83bfeadfc4b

  • SSDEEP

    12288:+UF9WMj0xuWMEzhIJPWGdZbPawTMfxfZ55q0PGtwwRgv0fT8KKyEbQrmISuOGn47:+U2MoxuCePTI1PGrRgv0fT8KSbQLln4

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7173542647:AAHOyS2Kb1SstUYRJkNEAZvsdUrvEvsz7dU/

Targets

    • Target

      a6db9168b669e03a0ba63baabd96c00882a9cb6de95e0945993fd720b8cfd391.exe

    • Size

      947KB

    • MD5

      7beac55899bd1f7e14a469fc9b0a8275

    • SHA1

      34dafd006220d7171e1a309d95a03fea3108a2a4

    • SHA256

      a6db9168b669e03a0ba63baabd96c00882a9cb6de95e0945993fd720b8cfd391

    • SHA512

      1b520eef15fc39d9812ea2fdf0ccd9f7e6350d069f4c7b5a66cd545d4b3c59a1effe2f2b425e197f6e472cdbb53eb3f8b276864ee6a7f071b9d5f83bfeadfc4b

    • SSDEEP

      12288:+UF9WMj0xuWMEzhIJPWGdZbPawTMfxfZ55q0PGtwwRgv0fT8KKyEbQrmISuOGn47:+U2MoxuCePTI1PGrRgv0fT8KSbQLln4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks