General

  • Target

    c7bd5888b0018e6f2e66e66b48f459e4574d31b6801214511725be9e6253046b

  • Size

    842KB

  • Sample

    240523-cak3wshd5x

  • MD5

    a958359d5a72ca2932a618d0726a813a

  • SHA1

    a0c880b59ce3c64d867bec264bdb770aba3c6813

  • SHA256

    c7bd5888b0018e6f2e66e66b48f459e4574d31b6801214511725be9e6253046b

  • SHA512

    60fef0b2306001d4b42a0a3b5f350c0dc6711d1b4e19c9b96d122b30259493f17ee1bd891e984d6d89d22878e41e27040fe169547d787ac16a116390aeb0f785

  • SSDEEP

    24576:jGI2UpCl4fad3nX6rtmcnwauA/h5trhptCvy9Y:jGMpg9X6Rm65rXmSY

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7003073627:AAGR-aHCbQE_Xm_F2ssZpgrlzdtURak1neo/

Targets

    • Target

      c7bd5888b0018e6f2e66e66b48f459e4574d31b6801214511725be9e6253046b

    • Size

      842KB

    • MD5

      a958359d5a72ca2932a618d0726a813a

    • SHA1

      a0c880b59ce3c64d867bec264bdb770aba3c6813

    • SHA256

      c7bd5888b0018e6f2e66e66b48f459e4574d31b6801214511725be9e6253046b

    • SHA512

      60fef0b2306001d4b42a0a3b5f350c0dc6711d1b4e19c9b96d122b30259493f17ee1bd891e984d6d89d22878e41e27040fe169547d787ac16a116390aeb0f785

    • SSDEEP

      24576:jGI2UpCl4fad3nX6rtmcnwauA/h5trhptCvy9Y:jGMpg9X6Rm65rXmSY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks