General

  • Target

    PO_42347623792.rar

  • Size

    158KB

  • Sample

    241225-jt2y3s1nfj

  • MD5

    279f96022cd2d0beea621d51013195c5

  • SHA1

    37f07edbf6c4d5724b2501daf313074666089ae1

  • SHA256

    4dcb094e94a63135f8ca86b6d1d9d3add6bea9804e7dfad087aa80febfd02157

  • SHA512

    62933bd48260af68d59e3c5b3e5fec9d864c3bdf4fd445bb9df324321f91fcc84c6edeba5e99282ad679e6c21a518552e814dd3748ac1d4c0dde76fce86d4231

  • SSDEEP

    3072:+VoDIm0mRGcdsGUkHqZyLjDwjqD5+CRjVrMGB1rtSq2RWi0DodNWP+:4oDIm0Ncds1kHqUXDw85LprMGBhtSq2f

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6852245174:AAHgk_9s-tH6YNacTaCnQz56uJMggI0fZDw/

Targets

    • Target

      PO_42347623792.exe

    • Size

      872KB

    • MD5

      1323078d9d22251cf2f9ad3365f7e178

    • SHA1

      5e3e2b3d6ddd72973000c301b1da950cf6ac07f1

    • SHA256

      fca946883c7ceba6682729c17bc5c9e67c7312b2066be69d0d03814392c449e2

    • SHA512

      927218eefe8ad1d889dfbc5c6d1a872373d99286bc3d4bb033bfc7886cb2308ab02328f9ab33b78749e6a2b6c8abb4c24322359f39312dc82d1d27082ab490fe

    • SSDEEP

      6144:MHJ84VJk6ZoNsCl4VWqxyvGoQjkXa5Z97Wj43dUVVTtcypaMlRae8KgqmYjS:MLVGFqsRaOSY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks