General

  • Target

    82aebe8c-aa94-4aa6-a336-569286558e43.rar

  • Size

    148KB

  • Sample

    221219-cqs4faha8v

  • MD5

    e652d9656801e1f096d3c473a7f30f4b

  • SHA1

    10e5353dc07f6bd311d11db70b5ba743a6a509eb

  • SHA256

    fd4d3065aeaad91176c9ef67d4b90e2b3bbcd5b699231115b820d17b93b3bcd0

  • SHA512

    d77e16cddb3654b7a62e7ec047d266efc231b9c7ba66eef60c820b3d0506f181455ed8daa1cdd8ea1380938c3616212e2b1f288521b3dcceb9cc297d6c3da7bf

  • SSDEEP

    3072:WBegaA/WU3D76QK0GJ9FUaOGNDGFkL4hogjYQBdB4BtWO:WBf3iQXG67GsFkLYoaYn7

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5752794370:AAGHbBIUSUvwQW5dpdi3bNZyPbHwpEPD5r0/

Targets

    • Target

      Bank Details.js

    • Size

      374KB

    • MD5

      7c5e8174cdba01f663d435d1ea9d3c41

    • SHA1

      5b362009da4f9786b257651864c62f814d1825ed

    • SHA256

      e8d22feb82ab660c59ade0376cac6cfa39e089d4386c503282ec06e5e15e7659

    • SHA512

      56a291c7f08bf2c95695a48567a07feb6f8d8cca9266fc6d9d259dd2e1440bf26a987ffb3b84770402dca80e07d0899334f99daad03e724774b401cc76350835

    • SSDEEP

      6144:Nw/VyURyDDckawASdoFoYbwXiC4gJMYSDnc3erU5B7LGfMzT:iy4xA4gJNSvgmfMP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks