General

  • Target

    d1fea567a8f70a27799dc42d45e82b7363fd9fbc5544cf2a069e862c0a7f1226

  • Size

    1.4MB

  • Sample

    250112-be9flszndn

  • MD5

    504b2968caf7aab3e6b6b22ae5c85648

  • SHA1

    3d262c93d7910bd7354bac2e023eb0f2f8e3835c

  • SHA256

    d1fea567a8f70a27799dc42d45e82b7363fd9fbc5544cf2a069e862c0a7f1226

  • SHA512

    bb15d4bb166e60142a3c781a3b973b3021e9780a8e6f3ec8a2b1f205bc8f6edbe707b6ea9c3428be92fcfeb39ea123540ad7cf1fef33ad6efb298612c4f3f668

  • SSDEEP

    24576:hRj8a4RlPXnRdkZvpBNeMBEVIMvnta6v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:hdP4jfRSZ8+2vnkSjLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1507062795:AAEBb0H5OYbp-dWwXk8ffQp0InjOhKxhpbU/

Targets

    • Target

      d1fea567a8f70a27799dc42d45e82b7363fd9fbc5544cf2a069e862c0a7f1226

    • Size

      1.4MB

    • MD5

      504b2968caf7aab3e6b6b22ae5c85648

    • SHA1

      3d262c93d7910bd7354bac2e023eb0f2f8e3835c

    • SHA256

      d1fea567a8f70a27799dc42d45e82b7363fd9fbc5544cf2a069e862c0a7f1226

    • SHA512

      bb15d4bb166e60142a3c781a3b973b3021e9780a8e6f3ec8a2b1f205bc8f6edbe707b6ea9c3428be92fcfeb39ea123540ad7cf1fef33ad6efb298612c4f3f668

    • SSDEEP

      24576:hRj8a4RlPXnRdkZvpBNeMBEVIMvnta6v1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:hdP4jfRSZ8+2vnkSjLoyEkmZ9Y14

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks