General

  • Target

    b5f632b84f561d8cb108a24a19230d558c578b134845f97132c228fa76197ae5.exe

  • Size

    1.4MB

  • Sample

    240913-b39raaxcpk

  • MD5

    4f55fe50264c4d8215b6ef5a7337b2fd

  • SHA1

    547ccf3153e0772278b4201409448824395e2e9b

  • SHA256

    b5f632b84f561d8cb108a24a19230d558c578b134845f97132c228fa76197ae5

  • SHA512

    72b51640619000787e5845a4bd681214d4e54cb75458322fd1afbb7e85b4d4f72d9893858279e17fb9463ee28c10086a8935c7298645d2d99b7ad5edd71aa02b

  • SSDEEP

    12288:rZVUv58ab3/JnC8AEfAFMtXBQdFYiirD5cmJ96oDNvViwt5XH:VVUviab3NTvANduxSO95DN9iw5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7000875199:AAGcJDBHFcfVUBvhBO4xZLw34OXk1NWXSe0/

Targets

    • Target

      b5f632b84f561d8cb108a24a19230d558c578b134845f97132c228fa76197ae5.exe

    • Size

      1.4MB

    • MD5

      4f55fe50264c4d8215b6ef5a7337b2fd

    • SHA1

      547ccf3153e0772278b4201409448824395e2e9b

    • SHA256

      b5f632b84f561d8cb108a24a19230d558c578b134845f97132c228fa76197ae5

    • SHA512

      72b51640619000787e5845a4bd681214d4e54cb75458322fd1afbb7e85b4d4f72d9893858279e17fb9463ee28c10086a8935c7298645d2d99b7ad5edd71aa02b

    • SSDEEP

      12288:rZVUv58ab3/JnC8AEfAFMtXBQdFYiirD5cmJ96oDNvViwt5XH:VVUviab3NTvANduxSO95DN9iw5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks