General

  • Target

    0f646539e424b78145f10890170c52f952ef950c3530b3b36979ea805d1c3b22.exe

  • Size

    1.1MB

  • Sample

    240425-bgr94scf8v

  • MD5

    7bc30d8e9682aa4832cc11276c802d43

  • SHA1

    344101f20049c6c9ebc082a8db3d398006a1a8bb

  • SHA256

    0f646539e424b78145f10890170c52f952ef950c3530b3b36979ea805d1c3b22

  • SHA512

    0d3afa12c8050ed2da39d34b549ff4cfd4a750e638796bedafd0c824c53f7b33e4faa97c3f053a0e1de9670edf2a2aa61106e2e55244f133421f51bae9b166a7

  • SSDEEP

    24576:Q0QxU0g8+jwId+JTqovW4Ts3vCNaLe3gRuzh:Qg8GL4TRvW+0a8L4g0zh

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6701733689:AAGMmNWA2G1J2dS7tNzTXuPC1zohWE8wZcU/

Targets

    • Target

      0f646539e424b78145f10890170c52f952ef950c3530b3b36979ea805d1c3b22.exe

    • Size

      1.1MB

    • MD5

      7bc30d8e9682aa4832cc11276c802d43

    • SHA1

      344101f20049c6c9ebc082a8db3d398006a1a8bb

    • SHA256

      0f646539e424b78145f10890170c52f952ef950c3530b3b36979ea805d1c3b22

    • SHA512

      0d3afa12c8050ed2da39d34b549ff4cfd4a750e638796bedafd0c824c53f7b33e4faa97c3f053a0e1de9670edf2a2aa61106e2e55244f133421f51bae9b166a7

    • SSDEEP

      24576:Q0QxU0g8+jwId+JTqovW4Ts3vCNaLe3gRuzh:Qg8GL4TRvW+0a8L4g0zh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks