General

  • Target

    973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1

  • Size

    701KB

  • Sample

    240524-a5l8bsfb21

  • MD5

    bb1da617c2a31ed66db68f833553b0be

  • SHA1

    f47c33453a5b1544d63f984a6023660052fa225f

  • SHA256

    973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1

  • SHA512

    ab867ab8fdf45c21e063e978a4ca73d20454e0f32c72b448d14c3924dd718b4ccc76ae57a72d8dcfb0d8397ccdf86decc1db25c04005cdb49d5ba432d5bed5c0

  • SSDEEP

    12288:5drLbDZaNRpJw3KxcwyvXvmmIWxbOqKKr7t44KWUt7qsbI62C3j3Je3jQ:DLDZMRpy3KsbI+bOq7r7bUZqsbIdj

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6129641660:AAG9JWsTKsMhWfRA1fm79unjrPqGHFO61FM/

Targets

    • Target

      973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1

    • Size

      701KB

    • MD5

      bb1da617c2a31ed66db68f833553b0be

    • SHA1

      f47c33453a5b1544d63f984a6023660052fa225f

    • SHA256

      973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1

    • SHA512

      ab867ab8fdf45c21e063e978a4ca73d20454e0f32c72b448d14c3924dd718b4ccc76ae57a72d8dcfb0d8397ccdf86decc1db25c04005cdb49d5ba432d5bed5c0

    • SSDEEP

      12288:5drLbDZaNRpJw3KxcwyvXvmmIWxbOqKKr7t44KWUt7qsbI62C3j3Je3jQ:DLDZMRpy3KsbI+bOq7r7bUZqsbIdj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks