General

  • Target

    Payment Confirmation.pdf.exe

  • Size

    524.5MB

  • Sample

    241211-ycgzxawjfw

  • MD5

    5e6da30aae7e45fb195792cf3163a67c

  • SHA1

    6893308eed3c6019293f77bfec989c4801041614

  • SHA256

    e743ab98b51a17d68fa30ca3eb1f62f6622a99cb98711cdd3e01fae4e3bd05a5

  • SHA512

    9810ce5ad238621fded5d8d27b669c63b14c22490125285b8ffea6d4671595c0c19629e6f51d0f44eee210e5424f738ae899f6f15b700bc9e4d0a49cdea0a0fb

  • SSDEEP

    12288:cVMCwy9EXX+IUeU0U/llUrbLlw+P4T/eWkZesmo6XAWadbj8YL84ZBGk:gwFOI9StlAbLz8/NcKqbj98i

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7000875199:AAGcJDBHFcfVUBvhBO4xZLw34OXk1NWXSe0/

Targets

    • Target

      Payment Confirmation.pdf.exe

    • Size

      524.5MB

    • MD5

      5e6da30aae7e45fb195792cf3163a67c

    • SHA1

      6893308eed3c6019293f77bfec989c4801041614

    • SHA256

      e743ab98b51a17d68fa30ca3eb1f62f6622a99cb98711cdd3e01fae4e3bd05a5

    • SHA512

      9810ce5ad238621fded5d8d27b669c63b14c22490125285b8ffea6d4671595c0c19629e6f51d0f44eee210e5424f738ae899f6f15b700bc9e4d0a49cdea0a0fb

    • SSDEEP

      12288:cVMCwy9EXX+IUeU0U/llUrbLlw+P4T/eWkZesmo6XAWadbj8YL84ZBGk:gwFOI9StlAbLz8/NcKqbj98i

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks