General

  • Target

    f707fe133dc28a26c1bf930647601bc36d7ffdabe046c8eac7a9c6c23e11e2ff.exe

  • Size

    690KB

  • Sample

    241009-c4p9pszcnf

  • MD5

    dd2f23684673ca3e5c9f578764769b67

  • SHA1

    df4b4d3a081e4a9160feef06452a7a4b9f2687b9

  • SHA256

    f707fe133dc28a26c1bf930647601bc36d7ffdabe046c8eac7a9c6c23e11e2ff

  • SHA512

    7c47800fd704dd2a66110db05d08d570086985db8c64d073b9a5007a4a2b563f66e5740d7ee2f39c16172fc0b1336473d92c79719a664c38ee0f8292c9c71613

  • SSDEEP

    12288:CnCnlWQQlEMqeT9M0czOdmAEXut89Pj0hoLmCEtYCmE:bl9QWaMXzOdMX94hoK5t2E

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6712831410:AAHcAQdRCEA5D54-vSqmAsfuFOnMq6rPNCg/

Targets

    • Target

      f707fe133dc28a26c1bf930647601bc36d7ffdabe046c8eac7a9c6c23e11e2ff.exe

    • Size

      690KB

    • MD5

      dd2f23684673ca3e5c9f578764769b67

    • SHA1

      df4b4d3a081e4a9160feef06452a7a4b9f2687b9

    • SHA256

      f707fe133dc28a26c1bf930647601bc36d7ffdabe046c8eac7a9c6c23e11e2ff

    • SHA512

      7c47800fd704dd2a66110db05d08d570086985db8c64d073b9a5007a4a2b563f66e5740d7ee2f39c16172fc0b1336473d92c79719a664c38ee0f8292c9c71613

    • SSDEEP

      12288:CnCnlWQQlEMqeT9M0czOdmAEXut89Pj0hoLmCEtYCmE:bl9QWaMXzOdMX94hoK5t2E

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks