General

  • Target

    z1POELR-HOI-2024-05570.exe

  • Size

    1.0MB

  • Sample

    240611-yn9jaszbka

  • MD5

    551b32ab011bbc51c79342794c4e7ed9

  • SHA1

    78aaf1a95847c2fdd7b78ca0fc21f92ac3f9673b

  • SHA256

    0ed75cc87008a5c3fc4b70fccabd2856cc16d062d9103ad5f587bec92c58cea0

  • SHA512

    2eae567cae356836ded6554571e34839e57c87dbd06da66b92bff5387688c7056a5d15a82ef0b2f102fd6c9a2ba333bcc9d351476a8e0af9847f9b8f3944696f

  • SSDEEP

    24576:ug61jjk0LAta9AskDIf+xYa4bVTHoR7qiYHQGPdnlEeZ6ZDwx2a:RHxYfp+KzPdn+KDka

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7274505044:AAHb_DyajG8TPY5j1pzNE8xKK33E90Tdt4o/

Targets

    • Target

      z1POELR-HOI-2024-05570.exe

    • Size

      1.0MB

    • MD5

      551b32ab011bbc51c79342794c4e7ed9

    • SHA1

      78aaf1a95847c2fdd7b78ca0fc21f92ac3f9673b

    • SHA256

      0ed75cc87008a5c3fc4b70fccabd2856cc16d062d9103ad5f587bec92c58cea0

    • SHA512

      2eae567cae356836ded6554571e34839e57c87dbd06da66b92bff5387688c7056a5d15a82ef0b2f102fd6c9a2ba333bcc9d351476a8e0af9847f9b8f3944696f

    • SSDEEP

      24576:ug61jjk0LAta9AskDIf+xYa4bVTHoR7qiYHQGPdnlEeZ6ZDwx2a:RHxYfp+KzPdn+KDka

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks