General

  • Target

    f64e005b27ee50222b28815ba69baf3ed2d694892de8cd2d81ca98f44852c64f

  • Size

    802KB

  • Sample

    241120-b1s1raxdqg

  • MD5

    e90e11b3f522848cdda6418582a11321

  • SHA1

    b8a202c80349905cf1f04c4147d11272e1dd0055

  • SHA256

    f64e005b27ee50222b28815ba69baf3ed2d694892de8cd2d81ca98f44852c64f

  • SHA512

    e5743364e9dbf3749dbbbf48ab07db3fca86175da5c694b724f72a5799a49f2118a529366bcad7be0435a0ca9e5c0e4b4d13c9bfbcf0cf1ba234e074f6332bd2

  • SSDEEP

    24576:HYDo77o5wCastaTRDQs/GR2/hkpthkOI:s9wHs4tEsppkB

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6852245174:AAHgk_9s-tH6YNacTaCnQz56uJMggI0fZDw/

Targets

    • Target

      f64e005b27ee50222b28815ba69baf3ed2d694892de8cd2d81ca98f44852c64f

    • Size

      802KB

    • MD5

      e90e11b3f522848cdda6418582a11321

    • SHA1

      b8a202c80349905cf1f04c4147d11272e1dd0055

    • SHA256

      f64e005b27ee50222b28815ba69baf3ed2d694892de8cd2d81ca98f44852c64f

    • SHA512

      e5743364e9dbf3749dbbbf48ab07db3fca86175da5c694b724f72a5799a49f2118a529366bcad7be0435a0ca9e5c0e4b4d13c9bfbcf0cf1ba234e074f6332bd2

    • SSDEEP

      24576:HYDo77o5wCastaTRDQs/GR2/hkpthkOI:s9wHs4tEsppkB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks