General

  • Target

    83d573213e17e5a7222b2824f08fdcff828c4575a0f7bf24bf7800c77e3ff4f7

  • Size

    395KB

  • Sample

    240902-d7qkba1gra

  • MD5

    34dcefc99bd0da81041c0ec2ab013590

  • SHA1

    80bbea345a5f65bc0ad565328a4e59b96201a6a1

  • SHA256

    83d573213e17e5a7222b2824f08fdcff828c4575a0f7bf24bf7800c77e3ff4f7

  • SHA512

    ea1b56cb4002c1289fef8ae3b3ff3eb4dfb5de8827a1af29500d672356ecead3827a114aac50e121425e3b2b71a12f414c88bdb0a3d6d381dd68d6202384fe4f

  • SSDEEP

    12288:43D1iKA94wtm7wsvg5FIz0XZkB79Q2TKzroGcN9G0S:43JiB6wtMws8FZC93c0GcjjS

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1968500169:AAHyFfTHMojfg0XGRFraaMexoQIFtILzuxU/sendDocument

Targets

    • Target

      80c7c965b9fa6731d6fde32a8a2f9c03cfb13f7ff3eb68360adab6acf32ea4aa

    • Size

      457KB

    • MD5

      28a035971a05543b5d089a5fbb4093da

    • SHA1

      dff98a3bf2db10f7349af8d716cd5fcce288a026

    • SHA256

      80c7c965b9fa6731d6fde32a8a2f9c03cfb13f7ff3eb68360adab6acf32ea4aa

    • SHA512

      9a22b5e01a788f0655507f5fc6c7eb9d013fc812fd5a96a5688112b4f6f364cec1bf14ca9687ab595cf654fc41150c52dbb8ee6ce52a4d1631afb2217aeb803c

    • SSDEEP

      12288:WepTHjsJ1MNKeRWVmEG+j4qY1ZkrSLgy/:TTDsYYeRWIJ1ZC/y/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks