General

  • Target

    9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b

  • Size

    993KB

  • Sample

    240425-c475hsdg86

  • MD5

    22f6e3bf39841b072edafb4977097637

  • SHA1

    466653e861a7b8b2f7267475f9f998b2af8c62a7

  • SHA256

    9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b

  • SHA512

    20ffa3333a9e444565ba4c9d6094c7e841413a0b551919031536d4804ae425d0ddb6a94155ff6cbb8a2cc4ffc944ea08f2cb3f3513d38476302b23356b109a2d

  • SSDEEP

    12288:z0Mx4NNKRI6NGDO/sUkNp6MARWch8k6Si2sIeKFQKe5APc1V/CF+V//RwilIkGjj:z0Mx4N8RcDSsUvi/Zyei03/tXRu8y

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7124146126:AAGAbs9iw3XzfgH3tTN58djGN81AnAy9t-E/

Targets

    • Target

      9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b

    • Size

      993KB

    • MD5

      22f6e3bf39841b072edafb4977097637

    • SHA1

      466653e861a7b8b2f7267475f9f998b2af8c62a7

    • SHA256

      9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b

    • SHA512

      20ffa3333a9e444565ba4c9d6094c7e841413a0b551919031536d4804ae425d0ddb6a94155ff6cbb8a2cc4ffc944ea08f2cb3f3513d38476302b23356b109a2d

    • SSDEEP

      12288:z0Mx4NNKRI6NGDO/sUkNp6MARWch8k6Si2sIeKFQKe5APc1V/CF+V//RwilIkGjj:z0Mx4N8RcDSsUvi/Zyei03/tXRu8y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks