General

  • Target

    f0ad4598add8aedee80ad36b547e44613d1690cc818564d82c18bdeccaeeb90c

  • Size

    234KB

  • Sample

    240727-brv4ra1and

  • MD5

    87d241498d5647b80b3ae5f7b9b00e0a

  • SHA1

    b34fead8f3f8afe7fb6e9ff3443ec06f3000ed9f

  • SHA256

    f0ad4598add8aedee80ad36b547e44613d1690cc818564d82c18bdeccaeeb90c

  • SHA512

    7b32ec21dfd1fbe6da1de579033c60c70d707ff73ceb6fb1b1880e059c15d3f8247b0ec30797e0f4fa96690bca11ae6be8a33ca2297f55e4f42b04013b781250

  • SSDEEP

    3072:oRICC2y8xNaoQAOeDxKBgxtfYawLMv05nCyN0xiRG:oRICbooQAOeDxKBgLYHYv1yWw

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7103128534:AAEX7cqstzGDmw81dLz-shfxzvXALbiavNI/

Targets

    • Target

      f0ad4598add8aedee80ad36b547e44613d1690cc818564d82c18bdeccaeeb90c

    • Size

      234KB

    • MD5

      87d241498d5647b80b3ae5f7b9b00e0a

    • SHA1

      b34fead8f3f8afe7fb6e9ff3443ec06f3000ed9f

    • SHA256

      f0ad4598add8aedee80ad36b547e44613d1690cc818564d82c18bdeccaeeb90c

    • SHA512

      7b32ec21dfd1fbe6da1de579033c60c70d707ff73ceb6fb1b1880e059c15d3f8247b0ec30797e0f4fa96690bca11ae6be8a33ca2297f55e4f42b04013b781250

    • SSDEEP

      3072:oRICC2y8xNaoQAOeDxKBgxtfYawLMv05nCyN0xiRG:oRICbooQAOeDxKBgLYHYv1yWw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Tasks