General

  • Target

    cfae8e03b337d97c850752ea84499c47df19db3d42cf3884082b087687325dd3

  • Size

    659KB

  • Sample

    240523-bmydbagb41

  • MD5

    9032fd1986288f883c72d17f44728e79

  • SHA1

    1dd1be9c6b86b59fb0064ac61f4eea7182c0bc8f

  • SHA256

    cfae8e03b337d97c850752ea84499c47df19db3d42cf3884082b087687325dd3

  • SHA512

    487b173657c81c52f96470e63d85188afb3af2f6edc2483d59b4a44c35e347d412d680f85e2841dfd23f8e82a123ddbe2649db3f6f6ea558d3d8515404657082

  • SSDEEP

    12288:N0F1zi8LkpEasoCNgS0tNFr43YQPKFjD6GYHxrO8YU09Kkx/Z3nTGIa5AA4:OL2jE30VE3YC2jD6GYHxrO/jVRl45AA

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6129641660:AAG9JWsTKsMhWfRA1fm79unjrPqGHFO61FM/

Targets

    • Target

      cfae8e03b337d97c850752ea84499c47df19db3d42cf3884082b087687325dd3

    • Size

      659KB

    • MD5

      9032fd1986288f883c72d17f44728e79

    • SHA1

      1dd1be9c6b86b59fb0064ac61f4eea7182c0bc8f

    • SHA256

      cfae8e03b337d97c850752ea84499c47df19db3d42cf3884082b087687325dd3

    • SHA512

      487b173657c81c52f96470e63d85188afb3af2f6edc2483d59b4a44c35e347d412d680f85e2841dfd23f8e82a123ddbe2649db3f6f6ea558d3d8515404657082

    • SSDEEP

      12288:N0F1zi8LkpEasoCNgS0tNFr43YQPKFjD6GYHxrO8YU09Kkx/Z3nTGIa5AA4:OL2jE30VE3YC2jD6GYHxrO/jVRl45AA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks