General

  • Target

    7ffeb811f6539f6cc9167018a24c62439b2f0b77662224c3f2cb3f6431158eb3

  • Size

    768KB

  • Sample

    240425-cygelsdh8y

  • MD5

    0d804852e5abaaf8191878d22e2724d3

  • SHA1

    1d2a33347dc29b69fa2bcf2309d21671e8d4be9c

  • SHA256

    7ffeb811f6539f6cc9167018a24c62439b2f0b77662224c3f2cb3f6431158eb3

  • SHA512

    1fc8c479df46c6bda807770198b2906acd3f30e2209c2cdd43bc871d142dddf75dd082fd47d214cca87c0303cfae40b706af903e96b671392e5a2845990b58a9

  • SSDEEP

    12288:+PF2iN3T7xrWtQxo8/5ZlCdZzq4PPfdCsAaIs/BB3qMpolv312Z3O8:6F1X2Ao8/JCdBpCtaIs/vZpoJ312ZO8

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6479234125:AAGR9wD3O4QFw8tDpYUc9GT0Rx3fOS9zKv0/

Targets

    • Target

      7ffeb811f6539f6cc9167018a24c62439b2f0b77662224c3f2cb3f6431158eb3

    • Size

      768KB

    • MD5

      0d804852e5abaaf8191878d22e2724d3

    • SHA1

      1d2a33347dc29b69fa2bcf2309d21671e8d4be9c

    • SHA256

      7ffeb811f6539f6cc9167018a24c62439b2f0b77662224c3f2cb3f6431158eb3

    • SHA512

      1fc8c479df46c6bda807770198b2906acd3f30e2209c2cdd43bc871d142dddf75dd082fd47d214cca87c0303cfae40b706af903e96b671392e5a2845990b58a9

    • SSDEEP

      12288:+PF2iN3T7xrWtQxo8/5ZlCdZzq4PPfdCsAaIs/BB3qMpolv312Z3O8:6F1X2Ao8/JCdBpCtaIs/vZpoJ312ZO8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks