General

  • Target

    cdc1d4a0a6ee88e02e56cd34b06c49adb88a650924d0f3be4e3bc8f47aaef86d

  • Size

    659KB

  • Sample

    240523-cx8gpsag74

  • MD5

    55e015f998bcf91ac5984298d41de7ba

  • SHA1

    bcab84326176900d85ce740486c9498a8d23ebd5

  • SHA256

    cdc1d4a0a6ee88e02e56cd34b06c49adb88a650924d0f3be4e3bc8f47aaef86d

  • SHA512

    6b490994dd0ac4038da850c0af9019f3d683c2df7bcc5d76292ee01f8c70098df15d8e74127610eae64d471de55edbd67f39dcc064d2f42ccb25857e169ba172

  • SSDEEP

    12288:BQgzi8LkpEa4qAvIZX5cNIixfPdORFIK0x7+2qYxUunx6TPZaty3k3SKlonmfSL2:BQg2jEFqhZX5O3xHdWD+q2j7Es43ek3y

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7171896485:AAHBPgJTIceKNYXu1ygNkvPPqrgHeOG7q7k/

Targets

    • Target

      cdc1d4a0a6ee88e02e56cd34b06c49adb88a650924d0f3be4e3bc8f47aaef86d

    • Size

      659KB

    • MD5

      55e015f998bcf91ac5984298d41de7ba

    • SHA1

      bcab84326176900d85ce740486c9498a8d23ebd5

    • SHA256

      cdc1d4a0a6ee88e02e56cd34b06c49adb88a650924d0f3be4e3bc8f47aaef86d

    • SHA512

      6b490994dd0ac4038da850c0af9019f3d683c2df7bcc5d76292ee01f8c70098df15d8e74127610eae64d471de55edbd67f39dcc064d2f42ccb25857e169ba172

    • SSDEEP

      12288:BQgzi8LkpEa4qAvIZX5cNIixfPdORFIK0x7+2qYxUunx6TPZaty3k3SKlonmfSL2:BQg2jEFqhZX5O3xHdWD+q2j7Es43ek3y

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks