General

  • Target

    9876d83fb5054d3d57e3c5e6cdd6883100235625717e7b50f11a743785a24049.exe

  • Size

    763KB

  • Sample

    240523-2cj12sbc6v

  • MD5

    2f12f244741d9945a6e73824dba9b686

  • SHA1

    0a897bcf3867780ba7d1776f282e130f5c90278f

  • SHA256

    9876d83fb5054d3d57e3c5e6cdd6883100235625717e7b50f11a743785a24049

  • SHA512

    112107534e04a114f402876b65bc3d5fe4d573436392b1fbd55898cd9865b7a022ff10706b6880757f11894fdcfc2020a2e159915cc5838f2bb1246230fb5023

  • SSDEEP

    12288:MIxWET/mr9K+22BEEzFatn3bxAIA8D+sdDy2qqXjH07fqcumVoKOQAsfIc2ZeJTd:jWtb3BEnAIdDVwx2ZsfIc2AJsFG

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      9876d83fb5054d3d57e3c5e6cdd6883100235625717e7b50f11a743785a24049.exe

    • Size

      763KB

    • MD5

      2f12f244741d9945a6e73824dba9b686

    • SHA1

      0a897bcf3867780ba7d1776f282e130f5c90278f

    • SHA256

      9876d83fb5054d3d57e3c5e6cdd6883100235625717e7b50f11a743785a24049

    • SHA512

      112107534e04a114f402876b65bc3d5fe4d573436392b1fbd55898cd9865b7a022ff10706b6880757f11894fdcfc2020a2e159915cc5838f2bb1246230fb5023

    • SSDEEP

      12288:MIxWET/mr9K+22BEEzFatn3bxAIA8D+sdDy2qqXjH07fqcumVoKOQAsfIc2ZeJTd:jWtb3BEnAIdDVwx2ZsfIc2AJsFG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks