General

  • Target

    583d0b9635cce2701511a507937c16e0b3c398d18da99920cbaca025245ebd2f

  • Size

    716KB

  • Sample

    240522-caynzsgg7x

  • MD5

    3f3eebbdbec1db7808000dca7e79c425

  • SHA1

    96b7a58023d84714eb7d4ec5f3b2a115b957d3dd

  • SHA256

    583d0b9635cce2701511a507937c16e0b3c398d18da99920cbaca025245ebd2f

  • SHA512

    1e4025ac54042ffef0d960939490c1f60223e431cb99893cffce685a891b38563e19cd289583278b19704576f0bceb8bf6b2b28c107f160af0bf35099aee882d

  • SSDEEP

    12288:16S01AY8zLYLW81dKC2EcZxMs5q2LdZiRxzG/uApnbCeV4dHJ7jV/SH:YOHzLY1dKsckmqqdZi/GjbCeWNFMH

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7015664985:AAHleki-SQmw3JzMgY4JBxs1efeJOxHCF7A/

Targets

    • Target

      583d0b9635cce2701511a507937c16e0b3c398d18da99920cbaca025245ebd2f

    • Size

      716KB

    • MD5

      3f3eebbdbec1db7808000dca7e79c425

    • SHA1

      96b7a58023d84714eb7d4ec5f3b2a115b957d3dd

    • SHA256

      583d0b9635cce2701511a507937c16e0b3c398d18da99920cbaca025245ebd2f

    • SHA512

      1e4025ac54042ffef0d960939490c1f60223e431cb99893cffce685a891b38563e19cd289583278b19704576f0bceb8bf6b2b28c107f160af0bf35099aee882d

    • SSDEEP

      12288:16S01AY8zLYLW81dKC2EcZxMs5q2LdZiRxzG/uApnbCeV4dHJ7jV/SH:YOHzLY1dKsckmqqdZi/GjbCeWNFMH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks