General

  • Target

    43481bb11e0fcc3654b07c425b6a881a7e45e8ef9d22f322285804019efa8035

  • Size

    137KB

  • Sample

    240523-cgr5saaa28

  • MD5

    cbe9dd74657f661b730ea05553730eba

  • SHA1

    30881f4542f05cfd08ce28c554d4938515831291

  • SHA256

    43481bb11e0fcc3654b07c425b6a881a7e45e8ef9d22f322285804019efa8035

  • SHA512

    d9e30dbbfda0b192ef6c52c6f2d7f12a00a0fb4696106a8918acd98cbcd68ac1c923e7af1f4c37e2db581ee90dab4000718a93ef02a7c798942b8c50a61e11f3

  • SSDEEP

    3072:TC5MyNQN3ZYkGlIk5m/r9w6Mffc38ncLQK6dJJ:+G5ZKGky9wbffHnaQKe

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7134623757:AAG14l2IijdHtUMTQB8PlsH-2xdwM6WlmzQ/

Targets

    • Target

      43481bb11e0fcc3654b07c425b6a881a7e45e8ef9d22f322285804019efa8035

    • Size

      137KB

    • MD5

      cbe9dd74657f661b730ea05553730eba

    • SHA1

      30881f4542f05cfd08ce28c554d4938515831291

    • SHA256

      43481bb11e0fcc3654b07c425b6a881a7e45e8ef9d22f322285804019efa8035

    • SHA512

      d9e30dbbfda0b192ef6c52c6f2d7f12a00a0fb4696106a8918acd98cbcd68ac1c923e7af1f4c37e2db581ee90dab4000718a93ef02a7c798942b8c50a61e11f3

    • SSDEEP

      3072:TC5MyNQN3ZYkGlIk5m/r9w6Mffc38ncLQK6dJJ:+G5ZKGky9wbffHnaQKe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks