General

  • Target

    1c31070ab70382fa0e6d210f303d3c82.zip

  • Size

    637KB

  • Sample

    250423-ngdsyawvfz

  • MD5

    e22a49e9631760f98f0571e6b019461b

  • SHA1

    541d5ac55c201b99bf1bbaeb94b75cf7d2261cbf

  • SHA256

    1fb340aa98062b8b1b2411d342b9448bd649ee1f921571f587d08545ed9e9868

  • SHA512

    2ee241ed414f9c6983fc800169d356003d035368b242f8a1eaa589fdd5f3f6c96bce80701780b82e2b7ddefd74308e038d9b8300f74fd4bfd9d7b6bd63f91d64

  • SSDEEP

    12288:tY185vEf1GpyZdqMp1BUZMTdz5M5i38U729o47RvvCPOAmQsckmsMeMwszXQd+gv:m6vEf2yvqMv0MTdzKKHQxV4OnDKxzXQ5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7309095694:AAEXFDt7C83fFTVGyimcrdZyYXx9OkR4Q6g/

Targets

    • Target

      Shipping Documents PO 6000056995/Shipping Documents PO 6000056995.exe

    • Size

      1.0MB

    • MD5

      bbe8bca658062b7094d746a4189d029a

    • SHA1

      c622f120b4bdc97fa06351e13c483045003f33ab

    • SHA256

      fca8a83c6fc8c413126b1c8466c1d4760fe4f5e354e7ca843c86cbb417cb20f6

    • SHA512

      1f0f057b51666392fb693c263259c824f749db05297231619d9b526d68295ee4b05d9c0114651983461c2bf70220dee57f3cfcde5348246700501da24548094a

    • SSDEEP

      12288:AzGiU/5nCP4CsJ6b6CNPqitLJvyMk3V6802rimVYBtfOATFBpxjX:AzFyne4CsPCNhJvy1l77izxLTF/xjX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks