General

  • Target

    940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1.exe

  • Size

    246KB

  • Sample

    240522-cfa5wagg68

  • MD5

    d7dfc312f14a618a89496d1877d81dbf

  • SHA1

    254feadc7b0265f24c42dd0e17311269a3c62cbd

  • SHA256

    940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1

  • SHA512

    41d68028f6e1d4c047ee80e0f12353605cf794f6b29f7a28208933473d054d713e02a04d223be23333eb0f63cc071badae0b9fca9e55c520255d0e05431b44ff

  • SSDEEP

    3072:YFbBl7xzLrTD4U46+MuOR+hr8T+ks/9eFIin5NvFMd2qf:YFT7xzLrTD4UQMbi9YKiXFMc

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6699017241:AAF6AbO-YOnLd-PVOPirAbnkK1ZplmEL8BY/

Targets

    • Target

      940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1.exe

    • Size

      246KB

    • MD5

      d7dfc312f14a618a89496d1877d81dbf

    • SHA1

      254feadc7b0265f24c42dd0e17311269a3c62cbd

    • SHA256

      940e50d333d1abcc6310c1eda1e82c24e16bd132d477810a800150eb6ea819a1

    • SHA512

      41d68028f6e1d4c047ee80e0f12353605cf794f6b29f7a28208933473d054d713e02a04d223be23333eb0f63cc071badae0b9fca9e55c520255d0e05431b44ff

    • SSDEEP

      3072:YFbBl7xzLrTD4U46+MuOR+hr8T+ks/9eFIin5NvFMd2qf:YFT7xzLrTD4UQMbi9YKiXFMc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks