General

  • Target

    c57fade813309420b189b369e7cc32933d526d4a7ee02581b198c74549bbc3b2

  • Size

    710KB

  • Sample

    240523-bkcntsga3v

  • MD5

    bce028ac3db2ab67415ca231625e2da5

  • SHA1

    c45fc5eaa7134e3a16b0c11c9fbb56eebc826ee5

  • SHA256

    c57fade813309420b189b369e7cc32933d526d4a7ee02581b198c74549bbc3b2

  • SHA512

    3e962201caa4a48fb3d92e28389ec5301fb4bf2096e3ac05aedb9988ffbf8dd96a43205a3469f9833e0d27bce23473ff403fc903103e94217647e847eeba92a7

  • SSDEEP

    12288:hsTeH81jJUkGOsSeErkbwzyroXuk9/P/KtGjEdmKn/XmTv88zJQja2b0dz:t8MkiREQbwzyroD93/KtGje3yFQDb

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7144649272:AAE81yaV0hNm9NYjCSxHktz9UKMBC1DjAfY/

Targets

    • Target

      c57fade813309420b189b369e7cc32933d526d4a7ee02581b198c74549bbc3b2

    • Size

      710KB

    • MD5

      bce028ac3db2ab67415ca231625e2da5

    • SHA1

      c45fc5eaa7134e3a16b0c11c9fbb56eebc826ee5

    • SHA256

      c57fade813309420b189b369e7cc32933d526d4a7ee02581b198c74549bbc3b2

    • SHA512

      3e962201caa4a48fb3d92e28389ec5301fb4bf2096e3ac05aedb9988ffbf8dd96a43205a3469f9833e0d27bce23473ff403fc903103e94217647e847eeba92a7

    • SSDEEP

      12288:hsTeH81jJUkGOsSeErkbwzyroXuk9/P/KtGjEdmKn/XmTv88zJQja2b0dz:t8MkiREQbwzyroD93/KtGje3yFQDb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks