General

  • Target

    0156a3553f9c3a0d318e5efec95727c2a0111f19478eeaec9a320b5c35b400bb

  • Size

    886KB

  • Sample

    241005-pa3zxsxdme

  • MD5

    62e05250eba4182d8be9d3178a02a7ae

  • SHA1

    007ecff53265d7e42d67ee8eddde2c542958549b

  • SHA256

    0156a3553f9c3a0d318e5efec95727c2a0111f19478eeaec9a320b5c35b400bb

  • SHA512

    e197be0faafdbfe68d96cc802ade148da328396f9b000cb3f39fecb7d42621542b5f63223c4f79cc27323267eb702b8efa5a0930e0e599079d3551225bf9c0c7

  • SSDEEP

    12288:giF7s9IwFSqU8V1RNxuH1ifXrvcejYJTsiFscX6viyRSbZMYOHhK4+:giF7s9IWSqnxq6NUbnXoUbZMYQx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6023385545:AAE8sjFIxdId6mX27fZV9kzRTKlZtouuEKI/

Targets

    • Target

      0156a3553f9c3a0d318e5efec95727c2a0111f19478eeaec9a320b5c35b400bb

    • Size

      886KB

    • MD5

      62e05250eba4182d8be9d3178a02a7ae

    • SHA1

      007ecff53265d7e42d67ee8eddde2c542958549b

    • SHA256

      0156a3553f9c3a0d318e5efec95727c2a0111f19478eeaec9a320b5c35b400bb

    • SHA512

      e197be0faafdbfe68d96cc802ade148da328396f9b000cb3f39fecb7d42621542b5f63223c4f79cc27323267eb702b8efa5a0930e0e599079d3551225bf9c0c7

    • SSDEEP

      12288:giF7s9IwFSqU8V1RNxuH1ifXrvcejYJTsiFscX6viyRSbZMYOHhK4+:giF7s9IWSqnxq6NUbnXoUbZMYQx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks