General

  • Target

    dc6fa89d93f4e7aa0da35a1ec6b3e05d211325974a9e08beaa0a521653897f1c

  • Size

    1.7MB

  • Sample

    250129-br2arswqa1

  • MD5

    72e07ec26f886b593179c6bde218541f

  • SHA1

    4b2342ef771faaa5c4a488309c62406cabf3b463

  • SHA256

    dc6fa89d93f4e7aa0da35a1ec6b3e05d211325974a9e08beaa0a521653897f1c

  • SHA512

    8d2df2a654b7afdfe6d7816c9f8384d69b3ccd3dddf2cd04bb4b527d7fbc901ee6a353b993dec64c0c589b2b0fc9ff1bb119e729cabc868955f8443ac8702d8e

  • SSDEEP

    24576:ISexfdrvysXV1HWmwWOs/X3sf/Xq7TYA2rQtlHPI4af:1MHWIOyYzQB

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7351654760:AAFbpZoZSrKZKoCJV2by7hbyBL3xnGEoUrU/

Targets

    • Target

      dc6fa89d93f4e7aa0da35a1ec6b3e05d211325974a9e08beaa0a521653897f1c

    • Size

      1.7MB

    • MD5

      72e07ec26f886b593179c6bde218541f

    • SHA1

      4b2342ef771faaa5c4a488309c62406cabf3b463

    • SHA256

      dc6fa89d93f4e7aa0da35a1ec6b3e05d211325974a9e08beaa0a521653897f1c

    • SHA512

      8d2df2a654b7afdfe6d7816c9f8384d69b3ccd3dddf2cd04bb4b527d7fbc901ee6a353b993dec64c0c589b2b0fc9ff1bb119e729cabc868955f8443ac8702d8e

    • SSDEEP

      24576:ISexfdrvysXV1HWmwWOs/X3sf/Xq7TYA2rQtlHPI4af:1MHWIOyYzQB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks