General

  • Target

    62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a

  • Size

    664KB

  • Sample

    240523-cmcx2sac52

  • MD5

    948b5d38e937d6455316754e8280efa6

  • SHA1

    1d1e307f07b585f4090acb3bfd264ec538b6f833

  • SHA256

    62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a

  • SHA512

    93e612e1f4e5ca2ef84cfd1517910d2c243f4d0130c5a97a6a865f8d8c2450e6de03e2949cf77cb6eaa4da54131933611a1fc8bb8104607afd77a5f766f50875

  • SSDEEP

    12288:NlYifT6fBVyPSqyxkh3sbvW1GS12MfYT599QEiUcWFRU6:Yi+VSSzmh36iGs27T59AYRU6

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6443749311:AAFfWfmg7QoaBrrK-DfDVsWkx66jR1e5X0c/

Targets

    • Target

      62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a

    • Size

      664KB

    • MD5

      948b5d38e937d6455316754e8280efa6

    • SHA1

      1d1e307f07b585f4090acb3bfd264ec538b6f833

    • SHA256

      62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a

    • SHA512

      93e612e1f4e5ca2ef84cfd1517910d2c243f4d0130c5a97a6a865f8d8c2450e6de03e2949cf77cb6eaa4da54131933611a1fc8bb8104607afd77a5f766f50875

    • SSDEEP

      12288:NlYifT6fBVyPSqyxkh3sbvW1GS12MfYT599QEiUcWFRU6:Yi+VSSzmh36iGs27T59AYRU6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks