General

  • Target

    5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe

  • Size

    709KB

  • Sample

    240327-cvj2bsad97

  • MD5

    d26fd67eda750f676993b1b79e962efa

  • SHA1

    7c8dd2667d036cd1b40c128bf543a8b21efac27b

  • SHA256

    5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6

  • SHA512

    ce473fc48afdcba008e2545428695fabf05c8e735433047b76ac20e3949adadef350cfaffb20c469bf1863122657cf1f3810d76f9e4f7b09d4bea96e9af8ec42

  • SSDEEP

    12288:jCqBra5WH6pz2ZeuOlGrQEi/CMhs33Jua5WEiaD84KwWp1K+ZsidNyd:uqBZNOocEYC5uaZi94z+ZsidY

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe

    • Size

      709KB

    • MD5

      d26fd67eda750f676993b1b79e962efa

    • SHA1

      7c8dd2667d036cd1b40c128bf543a8b21efac27b

    • SHA256

      5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6

    • SHA512

      ce473fc48afdcba008e2545428695fabf05c8e735433047b76ac20e3949adadef350cfaffb20c469bf1863122657cf1f3810d76f9e4f7b09d4bea96e9af8ec42

    • SSDEEP

      12288:jCqBra5WH6pz2ZeuOlGrQEi/CMhs33Jua5WEiaD84KwWp1K+ZsidNyd:uqBZNOocEYC5uaZi94z+ZsidY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks