General

  • Target

    2a7c0a2ba123eba273f8e752ee51976ac67e0a5c0b83940b8a6fa76013576f56N

  • Size

    878KB

  • Sample

    241006-1dex2sxapp

  • MD5

    84f2adfbd63e0c82a3d6c190d3216ca0

  • SHA1

    d2439a2de189f9d3c55cbdc0b801fd07a9aecc53

  • SHA256

    2a7c0a2ba123eba273f8e752ee51976ac67e0a5c0b83940b8a6fa76013576f56

  • SHA512

    11253940dd2e041640dae089c5ff79197d95d8839c87637988a0175dff694dd63a52a36d6be5da066931b073bcd70ec6d526ca8ec34b65e82fc020752c635a1c

  • SSDEEP

    12288:HAfs4r/h/s3YdHCdPxMX6kyA8crF/+4h5/Qfac7N5dkR:V4r/lHI53kHx/+41qac7NW

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6852245174:AAHgk_9s-tH6YNacTaCnQz56uJMggI0fZDw/

Targets

    • Target

      2a7c0a2ba123eba273f8e752ee51976ac67e0a5c0b83940b8a6fa76013576f56N

    • Size

      878KB

    • MD5

      84f2adfbd63e0c82a3d6c190d3216ca0

    • SHA1

      d2439a2de189f9d3c55cbdc0b801fd07a9aecc53

    • SHA256

      2a7c0a2ba123eba273f8e752ee51976ac67e0a5c0b83940b8a6fa76013576f56

    • SHA512

      11253940dd2e041640dae089c5ff79197d95d8839c87637988a0175dff694dd63a52a36d6be5da066931b073bcd70ec6d526ca8ec34b65e82fc020752c635a1c

    • SSDEEP

      12288:HAfs4r/h/s3YdHCdPxMX6kyA8crF/+4h5/Qfac7N5dkR:V4r/lHI53kHx/+41qac7NW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks