General

  • Target

    060c761985323d401ce6d3d430243043280f9f9262f48bea49a3e539ea3c998f

  • Size

    239KB

  • Sample

    240526-bmmltahe3y

  • MD5

    f89e4eeea451e54c628e8040a04db79f

  • SHA1

    e058173a3508c0924d6d59f918048970714bd2d7

  • SHA256

    060c761985323d401ce6d3d430243043280f9f9262f48bea49a3e539ea3c998f

  • SHA512

    d56858c5e893d42dbcf9ed5fc0115dc476070aef4f0028490b716dfc6a9ecac28380bcb3a3135002194b990767588391962492237465ffddc034db044ca146d0

  • SSDEEP

    6144:cCteODDIzK49E4DzVKQnUgRV9I3TWslCG81VidtAMx1F:ce3w3E4tKIvap8Md

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5932499274:AAFVgY_mSAbCu0fXfBWMuUmyk56JtTf6--Q/

Targets

    • Target

      060c761985323d401ce6d3d430243043280f9f9262f48bea49a3e539ea3c998f

    • Size

      239KB

    • MD5

      f89e4eeea451e54c628e8040a04db79f

    • SHA1

      e058173a3508c0924d6d59f918048970714bd2d7

    • SHA256

      060c761985323d401ce6d3d430243043280f9f9262f48bea49a3e539ea3c998f

    • SHA512

      d56858c5e893d42dbcf9ed5fc0115dc476070aef4f0028490b716dfc6a9ecac28380bcb3a3135002194b990767588391962492237465ffddc034db044ca146d0

    • SSDEEP

      6144:cCteODDIzK49E4DzVKQnUgRV9I3TWslCG81VidtAMx1F:ce3w3E4tKIvap8Md

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks