General

  • Target

    a368e4cec15745f5924364f56f70a71dd003e668b96b7e0fc9b00b81f4acc24b

  • Size

    5.3MB

  • Sample

    240523-bnyepsgb8y

  • MD5

    2c691d79bb133642dea7bc247c534b0e

  • SHA1

    9bf7060f190d7292c24299a804d91a333ba50b77

  • SHA256

    a368e4cec15745f5924364f56f70a71dd003e668b96b7e0fc9b00b81f4acc24b

  • SHA512

    dfd34d6a42c31bd367b7079b66fc5b8faf4e8bfc9c9428d65a21237c3071cce446dbecadb50de10a0e5ee4abd0e2a0523fdb879ea9f527604e526f394a5cecd5

  • SSDEEP

    49152:Q0VwdfLTo8j/FtoY1qIKOMhyeSjIgF5evYON7zlCoX9sZHB5hiPs2yUsFg7+YKhj:3AD6yezdNNY5hB2yUZ+z7TyummR4e

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6312623109:AAGtX98kZFAPlUeO2CGNX3OW_wCX5mSaacA/

Targets

    • Target

      a368e4cec15745f5924364f56f70a71dd003e668b96b7e0fc9b00b81f4acc24b

    • Size

      5.3MB

    • MD5

      2c691d79bb133642dea7bc247c534b0e

    • SHA1

      9bf7060f190d7292c24299a804d91a333ba50b77

    • SHA256

      a368e4cec15745f5924364f56f70a71dd003e668b96b7e0fc9b00b81f4acc24b

    • SHA512

      dfd34d6a42c31bd367b7079b66fc5b8faf4e8bfc9c9428d65a21237c3071cce446dbecadb50de10a0e5ee4abd0e2a0523fdb879ea9f527604e526f394a5cecd5

    • SSDEEP

      49152:Q0VwdfLTo8j/FtoY1qIKOMhyeSjIgF5evYON7zlCoX9sZHB5hiPs2yUsFg7+YKhj:3AD6yezdNNY5hB2yUZ+z7TyummR4e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks