General

  • Target

    f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da

  • Size

    237KB

  • Sample

    240425-czcstadf57

  • MD5

    a46d418f60ad2ba7a8d579607a5b2ba6

  • SHA1

    eca362a36a86322b2f8da228f363b98d7083095b

  • SHA256

    f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da

  • SHA512

    600725e4208c0efb599e80d678b7d5532c3bad6057c3a6d891b764ce2bcc582e43e94a556d25eb8b91455c2987b56e3f497c2c5d902960033e512900eebbe230

  • SSDEEP

    3072:hGYT9CuyWCEtb9mpu0k7XxBQbDS0jiMJJ8xx5AauNErHHb:hGYT9CuyWCKb9mpzkXxBQP9tvMDuNYn

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5641014861:AAEm_7YGp9cbvOBbk5wT5BYfwW_Yl2L8a9Q/

Targets

    • Target

      f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da

    • Size

      237KB

    • MD5

      a46d418f60ad2ba7a8d579607a5b2ba6

    • SHA1

      eca362a36a86322b2f8da228f363b98d7083095b

    • SHA256

      f67b6a804a2712d92aa67b499c8434ae8c5193d4b598470eba9dd9ff181c83da

    • SHA512

      600725e4208c0efb599e80d678b7d5532c3bad6057c3a6d891b764ce2bcc582e43e94a556d25eb8b91455c2987b56e3f497c2c5d902960033e512900eebbe230

    • SSDEEP

      3072:hGYT9CuyWCEtb9mpu0k7XxBQbDS0jiMJJ8xx5AauNErHHb:hGYT9CuyWCKb9mpzkXxBQP9tvMDuNYn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v15

Tasks