General

  • Target

    b54372f21753dbb6413c90a07855d2c65164d1f1e4aafd67a74b667a1394401e

  • Size

    628KB

  • Sample

    240523-bp638sgc51

  • MD5

    bcb855b221df833260c3d96e3b4b8da7

  • SHA1

    5b6435d57f8a8c8d238405af4862997d6881e229

  • SHA256

    b54372f21753dbb6413c90a07855d2c65164d1f1e4aafd67a74b667a1394401e

  • SHA512

    77f3c903fba26ddf5f50bb71d4a9d860d482d8e6f82a79c3c4c306ec3d8e3457bf9e9b7bb338f510f1db53d931ea3b1aec333e6b63ce29011002a37a19066357

  • SSDEEP

    12288:dP0KaMvnpDb/OHTWVbrVDzaMHErTRl/LcgifgNqKNwFRHEEDngi:dP0KaupDTOHTWVPVDLmdlTcgWg08kHbh

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7127892531:AAEiHDJV9da3w0nCvFvRsf9JJXqlkX03L5o/

Targets

    • Target

      XH4qdxHojXJKXSw.exe

    • Size

      881KB

    • MD5

      d47f63ebc20069af88b0e10e50ba9af5

    • SHA1

      b66a77a912924ab4830089af84f4a70c6109468d

    • SHA256

      113a19f388033e4860daf2ba9600a2e26590d5db897877c22a971ff1399285ed

    • SHA512

      16c151479406420e697d5540b76a6f4c6e87bc4011a8cd85662ee323bb65b7cd4aa4baa9ff791486124b7981e96a5801cd1915b9c91bbbed9acb14858ed6b232

    • SSDEEP

      12288:5aqB1H6KgblsHTy5brVxbaIHEPTLt/Lcg+fQFqM2Kjelk6:5aMsxsHTy5PVxBo/tTcgqQ8M2KEk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks