General

  • Target

    f73f8e208a1920512e2901a54d5907a10d1dfb7fcbe101a7bdee3971460c866e

  • Size

    2.3MB

  • Sample

    250123-bm4v4awlcl

  • MD5

    957ed991a2f4e85db4dbda7130ce56dc

  • SHA1

    1420f36644d36748adb1b5cfe6aa33aa3971fd52

  • SHA256

    f73f8e208a1920512e2901a54d5907a10d1dfb7fcbe101a7bdee3971460c866e

  • SHA512

    eb9f6e3038245119f8436316fa52e3d4f4551928b5120aafd7c42303b137769721dfac5140f5b282444b10824cc046e6e9d835627a335288a52ded886548ccb1

  • SSDEEP

    24576:FOwZOF4dytQN1rETCNG+IzY8AAloY+GNtWuW03QbDAw3WfYtNhPu:oSOmdytQN1rEmqiAl9+GHWuV8sZYtN

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7351654760:AAFbpZoZSrKZKoCJV2by7hbyBL3xnGEoUrU/

Targets

    • Target

      f73f8e208a1920512e2901a54d5907a10d1dfb7fcbe101a7bdee3971460c866e

    • Size

      2.3MB

    • MD5

      957ed991a2f4e85db4dbda7130ce56dc

    • SHA1

      1420f36644d36748adb1b5cfe6aa33aa3971fd52

    • SHA256

      f73f8e208a1920512e2901a54d5907a10d1dfb7fcbe101a7bdee3971460c866e

    • SHA512

      eb9f6e3038245119f8436316fa52e3d4f4551928b5120aafd7c42303b137769721dfac5140f5b282444b10824cc046e6e9d835627a335288a52ded886548ccb1

    • SSDEEP

      24576:FOwZOF4dytQN1rETCNG+IzY8AAloY+GNtWuW03QbDAw3WfYtNhPu:oSOmdytQN1rEmqiAl9+GHWuV8sZYtN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks