General

  • Target

    ce5b862a6a0382f8081b98d6ab98f64e.bin

  • Size

    591KB

  • Sample

    240701-d4jbtsvelg

  • MD5

    1514f4d36b0f010fb179805eebeb51d4

  • SHA1

    7bca8b52831550741c40bd23e56731ed8be32851

  • SHA256

    9be306bdf0894b1955d71bebfbb9a5b95c4d562ec11abc450fe51e2c092b9400

  • SHA512

    3363895759d25bb24b446c82bef48a860c020cb8a78d68433c5f684551b10607fdc6296802d2456dd1a0931d696cec6dfef35e4fbae7c9f2ea9c2a879103b889

  • SSDEEP

    12288:Ai3yZIcxewTzxRC462yKgyaVS4FwI4KIWXiUrGPe5p9ggSLKe/:F3yJxewTK467KfaVJFwInIpUKG5ggSb/

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5409839916:AAEYUYZy0IhJQAm4VXi620si4okGW8FDL2w/

Targets

    • Target

      11be7cf9279c9dd3f8584bfafe98ed1aae2d278d3a1e2009203dbac56967cc99.exe

    • Size

      665KB

    • MD5

      ce5b862a6a0382f8081b98d6ab98f64e

    • SHA1

      a9405f1fa7745e4e0958193b4a7c8c6528e6a41a

    • SHA256

      11be7cf9279c9dd3f8584bfafe98ed1aae2d278d3a1e2009203dbac56967cc99

    • SHA512

      801cfa884be400855083d21884db247bb3fe8690611fc60eff414cf6960d0e396292e9c40b146b45497877755fda7337bc1d954bf61d2e55455e93baebf25cd2

    • SSDEEP

      12288:mdTygqjW94m5ZiQZKqpgeFTSph2WnY3Ir/zSEswFreOrbNj5Ay3:mdygqjdmLiMK4lU2RIrBYOX3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks