General

  • Target

    6702210599cb1c1dd3a332e2fd681785.bin

  • Size

    761KB

  • Sample

    240701-cg3xaawejq

  • MD5

    4a3f4f312f61619c59a36da17eda35fc

  • SHA1

    85c05a99dc202d6d1b2501f8d7506013a980fa56

  • SHA256

    44b744d92edb4e6c39a37fcf3e6b96625445f31415c307692b3e902ca3f99144

  • SHA512

    9f0f015936433bc36196d69b8696d2f2285921f509ce428168ce3413563282a9c8550acaa13882d30f3a46f8631d11a3f78f143afc0acb05d7011d5c897516ec

  • SSDEEP

    12288:rB/UicB67RHLaf82vDPfu5lEDZ47oSiQz8XmdMdbH2pchZRsoKq8Xxb7eHZWTr/O:NF265+flwlw5Qdppc6VK5WvRGwG

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5409839916:AAEYUYZy0IhJQAm4VXi620si4okGW8FDL2w/

Targets

    • Target

      de8c7c543f438af1e7e78096f6873268e9b1a12745edf9c88db07e136163399e.exe

    • Size

      916KB

    • MD5

      6702210599cb1c1dd3a332e2fd681785

    • SHA1

      4ab8235f879e479c4dabaf83ff41544dc24d8bf7

    • SHA256

      de8c7c543f438af1e7e78096f6873268e9b1a12745edf9c88db07e136163399e

    • SHA512

      07747f2d10d3cd07c2b0087092f82879b18a471cd507d7971b7ac92fe476fce6d464a346c862cf298de701b2439d53984e610c5472da6425fe77c98244eac579

    • SSDEEP

      24576:cP0tkNRBASM38mWceqOqNLEIw4fgPKvUZ3AP82:cP0+bBA58mWe3LX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks