General

  • Target

    50efb12a800e55214863400a9c791d3675569f605e91098cad8f6d0d158a0d41

  • Size

    234KB

  • Sample

    240425-cy46nsdf53

  • MD5

    b8bf53bd1b6236e6e4e1de037830802c

  • SHA1

    a8b9be18347a91bf7d4acaf08fb910a533084620

  • SHA256

    50efb12a800e55214863400a9c791d3675569f605e91098cad8f6d0d158a0d41

  • SHA512

    ac6e5cb49de3940ff1cfaf836bc217d5e3a694cc9bace130fcb3d6bf58cd94635f5ee22acba20c9d054c4e002e73f31bd0f496ab5f1854bcc323d23f2f710dbc

  • SSDEEP

    3072:HKULTqDUAwYoXQA8nA2oZ7hRyP5MT5evNVhQ:HKULTqDUAwYoXQAYyNXyc5Wf

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7124146126:AAGAbs9iw3XzfgH3tTN58djGN81AnAy9t-E/

Targets

    • Target

      50efb12a800e55214863400a9c791d3675569f605e91098cad8f6d0d158a0d41

    • Size

      234KB

    • MD5

      b8bf53bd1b6236e6e4e1de037830802c

    • SHA1

      a8b9be18347a91bf7d4acaf08fb910a533084620

    • SHA256

      50efb12a800e55214863400a9c791d3675569f605e91098cad8f6d0d158a0d41

    • SHA512

      ac6e5cb49de3940ff1cfaf836bc217d5e3a694cc9bace130fcb3d6bf58cd94635f5ee22acba20c9d054c4e002e73f31bd0f496ab5f1854bcc323d23f2f710dbc

    • SSDEEP

      3072:HKULTqDUAwYoXQA8nA2oZ7hRyP5MT5evNVhQ:HKULTqDUAwYoXQAYyNXyc5Wf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks