General

  • Target

    34767748edda14a33999d0b8ed3046101a9b6596fe6dfa5e8b08b9aea161e912.exe

  • Size

    1012KB

  • Sample

    240524-bjasvafh67

  • MD5

    6054c090808dbd2eba46deb15c2e1b48

  • SHA1

    18c58ef66f58174b26b25911e5c9cc0b335775ff

  • SHA256

    34767748edda14a33999d0b8ed3046101a9b6596fe6dfa5e8b08b9aea161e912

  • SHA512

    e09061273793b5e2a514992c9afc27d82ff6d635c8d73c89e33ea24b3e1ad976390f6a42be6de63c5534dc74901a9e24b4c902bdc9b0fd37ae2b9f06961a3a28

  • SSDEEP

    12288:rKAxa44j1Qbisr+8TBDciHzN8OElOxu97a3SM5/akLhz04LgUZC304K+H1mhT:rxaBZOBXxu43Hhz0OBAf1S

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6398266815:AAHsI6E2fxSDRjUIFWFTj-ZFBkT9Dm19_Mo/

Targets

    • Target

      34767748edda14a33999d0b8ed3046101a9b6596fe6dfa5e8b08b9aea161e912.exe

    • Size

      1012KB

    • MD5

      6054c090808dbd2eba46deb15c2e1b48

    • SHA1

      18c58ef66f58174b26b25911e5c9cc0b335775ff

    • SHA256

      34767748edda14a33999d0b8ed3046101a9b6596fe6dfa5e8b08b9aea161e912

    • SHA512

      e09061273793b5e2a514992c9afc27d82ff6d635c8d73c89e33ea24b3e1ad976390f6a42be6de63c5534dc74901a9e24b4c902bdc9b0fd37ae2b9f06961a3a28

    • SSDEEP

      12288:rKAxa44j1Qbisr+8TBDciHzN8OElOxu97a3SM5/akLhz04LgUZC304K+H1mhT:rxaBZOBXxu43Hhz0OBAf1S

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks