General

  • Target

    Drop.exe_

  • Size

    1.1MB

  • Sample

    241120-zrcjeatfkm

  • MD5

    2bb79bfce49456511dfb428f07ba998d

  • SHA1

    907aeee767ec7fc92750fa812b7aec972edcee4a

  • SHA256

    2abce9c063bd0e3efc48620eb47135a284547fe719673cdbb99db56db960fb88

  • SHA512

    5c0e8e7f4ac75bb0ebc60a3f7dcddfa1401e3b05cf18c67ad0a08e217bef46652010cf8bb5c3d73bd1b49dafd9f5b18f5f1e9d50edd96e80fc9751e875cc6f1f

  • SSDEEP

    12288:frOhy+Ri3AgFdaRmP1qfdgFVKlcmfxubzUcOqjFru6uwA59ImLnmXRNwkxp1:ufQ3AgSm9KdgFM1kzjI95bfiX7

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6870997224:AAE1DM-I_7lQDJjkvyCLJZ6YG8Bbdw0Nx54/

Targets

    • Target

      Drop.exe_

    • Size

      1.1MB

    • MD5

      2bb79bfce49456511dfb428f07ba998d

    • SHA1

      907aeee767ec7fc92750fa812b7aec972edcee4a

    • SHA256

      2abce9c063bd0e3efc48620eb47135a284547fe719673cdbb99db56db960fb88

    • SHA512

      5c0e8e7f4ac75bb0ebc60a3f7dcddfa1401e3b05cf18c67ad0a08e217bef46652010cf8bb5c3d73bd1b49dafd9f5b18f5f1e9d50edd96e80fc9751e875cc6f1f

    • SSDEEP

      12288:frOhy+Ri3AgFdaRmP1qfdgFVKlcmfxubzUcOqjFru6uwA59ImLnmXRNwkxp1:ufQ3AgSm9KdgFM1kzjI95bfiX7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks