General

  • Target

    de8c7c543f438af1e7e78096f6873268e9b1a12745edf9c88db07e136163399e.exe

  • Size

    916KB

  • Sample

    240630-btgddavepp

  • MD5

    6702210599cb1c1dd3a332e2fd681785

  • SHA1

    4ab8235f879e479c4dabaf83ff41544dc24d8bf7

  • SHA256

    de8c7c543f438af1e7e78096f6873268e9b1a12745edf9c88db07e136163399e

  • SHA512

    07747f2d10d3cd07c2b0087092f82879b18a471cd507d7971b7ac92fe476fce6d464a346c862cf298de701b2439d53984e610c5472da6425fe77c98244eac579

  • SSDEEP

    24576:cP0tkNRBASM38mWceqOqNLEIw4fgPKvUZ3AP82:cP0+bBA58mWe3LX

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5409839916:AAEYUYZy0IhJQAm4VXi620si4okGW8FDL2w/

Targets

    • Target

      de8c7c543f438af1e7e78096f6873268e9b1a12745edf9c88db07e136163399e.exe

    • Size

      916KB

    • MD5

      6702210599cb1c1dd3a332e2fd681785

    • SHA1

      4ab8235f879e479c4dabaf83ff41544dc24d8bf7

    • SHA256

      de8c7c543f438af1e7e78096f6873268e9b1a12745edf9c88db07e136163399e

    • SHA512

      07747f2d10d3cd07c2b0087092f82879b18a471cd507d7971b7ac92fe476fce6d464a346c862cf298de701b2439d53984e610c5472da6425fe77c98244eac579

    • SSDEEP

      24576:cP0tkNRBASM38mWceqOqNLEIw4fgPKvUZ3AP82:cP0+bBA58mWe3LX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detects executables packed with SmartAssembly

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks