General

  • Target

    d353138e99ad05f11aaeaae203422d68ea012ae6d5efd50d338ad7db03efc92c

  • Size

    2.5MB

  • Sample

    240522-cptctahc7w

  • MD5

    7a8ade6c609d2f731d49edcbea8a4460

  • SHA1

    db3c54e7561245ab9865c28489b1e7a1a16ba68b

  • SHA256

    d353138e99ad05f11aaeaae203422d68ea012ae6d5efd50d338ad7db03efc92c

  • SHA512

    c364de20a44bfa6c1b22997ef69c0f3cb53a319b368fae55c1ae6123fc563b984c9a8a76b0efcb5fbf97970c3822242c823637639a79719b42183d3a6eb72c10

  • SSDEEP

    49152:9P6hSrcCPT0J+Lg31+mYGnKDATX7i2xG+:eujBmYGnKDATG2x5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7043330881:AAFq19dRSS-89_wbwEvbuucof5Z3tCHG2NY/

Targets

    • Target

      d353138e99ad05f11aaeaae203422d68ea012ae6d5efd50d338ad7db03efc92c

    • Size

      2.5MB

    • MD5

      7a8ade6c609d2f731d49edcbea8a4460

    • SHA1

      db3c54e7561245ab9865c28489b1e7a1a16ba68b

    • SHA256

      d353138e99ad05f11aaeaae203422d68ea012ae6d5efd50d338ad7db03efc92c

    • SHA512

      c364de20a44bfa6c1b22997ef69c0f3cb53a319b368fae55c1ae6123fc563b984c9a8a76b0efcb5fbf97970c3822242c823637639a79719b42183d3a6eb72c10

    • SSDEEP

      49152:9P6hSrcCPT0J+Lg31+mYGnKDATX7i2xG+:eujBmYGnKDATG2x5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks