General

  • Target

    ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490

  • Size

    622KB

  • Sample

    240327-bstbjsca3s

  • MD5

    1e8ecb9d9a5327abd414a0195c523628

  • SHA1

    358da33c9b8f0334a835ecb910e22359e718a7bc

  • SHA256

    ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490

  • SHA512

    7c7ece4b3c052a33994ed38a77e2b200b26c31232f258ff0f4f6166bb6d031c80e3052697b6645fd57e420827d5a9e54a8b4989ebf88c218cf00e27b471b6ed1

  • SSDEEP

    12288:ra5WGDPMJfniGQaw9TPs39kSmeC2xeVyaEX3nXUD51rx:Z9/rjMPs3VK2xeVpEnkl1

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6510566783:AAEqx5Uod2gO5hHDZ1xznAnHyO5uFneWegY/

Targets

    • Target

      ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490

    • Size

      622KB

    • MD5

      1e8ecb9d9a5327abd414a0195c523628

    • SHA1

      358da33c9b8f0334a835ecb910e22359e718a7bc

    • SHA256

      ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490

    • SHA512

      7c7ece4b3c052a33994ed38a77e2b200b26c31232f258ff0f4f6166bb6d031c80e3052697b6645fd57e420827d5a9e54a8b4989ebf88c218cf00e27b471b6ed1

    • SSDEEP

      12288:ra5WGDPMJfniGQaw9TPs39kSmeC2xeVyaEX3nXUD51rx:Z9/rjMPs3VK2xeVpEnkl1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks