General

  • Target

    yKvZH.bin.zip

  • Size

    266KB

  • Sample

    240425-mdmq1ahg7x

  • MD5

    d6cd2a3ccb49796b7925a5ce4a6b9b7c

  • SHA1

    09ab9f594fb8672dde2137155a26168ceb83d632

  • SHA256

    0e9fa90babcb589d65f6e7e3052a05c3312a885579ccfb572e76273bb1bb934a

  • SHA512

    4e37a7bbc7e61f1c2c9c423056f6a5a3e0de816ddf6bbe11701aaf6ca7ba3a35299d963731bc33b0d769e1798db87b0167e1831741735551d3f7c6cd7bc3c7dc

  • SSDEEP

    6144:fSPNJQyS1oA9oXP+foOVBC2ZagpxXh//9SQuQ:CnQqZJwogpxXh//9Fr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7185592808:AAH40VecOIxIokAMjd2dL-3MoQxpbXJyxfE/

Targets

    • Target

      yKvZH.bin

    • Size

      365KB

    • MD5

      f5c30a79af9acf6fc4065cad77aa0fd3

    • SHA1

      222030b3943e9ed72a9c0b1a4bd74293c15e2dbe

    • SHA256

      64c3a2f1f3d66c15c7a383c838347878c5925030bf93657807807d0e9e864846

    • SHA512

      093640c3a7dbcdd5d388cd29f434c4a0d7f2381f89325418ae0a9a4a03a4dae798cc7dbdcf88897b79f8327222de07414cf1f7742c2db3350c4556e50afd29f4

    • SSDEEP

      6144:7V13TaaCOyVm4adic91/pyru0AZ6Y4e5P1p1h2CVIzTARnDFkeePeov+:BVauyVRuBpyy1LP1rh2Cazteke

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks