General

  • Target

    fc1ef39decb8a6c7b9ba61c4a4be9048d9e7ac29619e6704d7549f1524a3b6a3.exe

  • Size

    930KB

  • Sample

    240524-qj8gfafd2s

  • MD5

    5a9fb46b5034fd8af30f74735eeef49c

  • SHA1

    8cf680dd42e9e4e1649698573e3f17ab9919df8e

  • SHA256

    fc1ef39decb8a6c7b9ba61c4a4be9048d9e7ac29619e6704d7549f1524a3b6a3

  • SHA512

    bb20326cea0985e0001d922c6392a2e1b42fb14fdcab7fa890e91e9236bc53db84b82f8cad3988aad01453f306fce0f46e44e6ddab8252bee45468bddcc250f0

  • SSDEEP

    12288:tuZsuRLyfDp2XqM6KTzDTtRXKVXx/uLxojvG8rMUxkR:gZsg+fDp2XxZTrWcG+hUs

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      fc1ef39decb8a6c7b9ba61c4a4be9048d9e7ac29619e6704d7549f1524a3b6a3.exe

    • Size

      930KB

    • MD5

      5a9fb46b5034fd8af30f74735eeef49c

    • SHA1

      8cf680dd42e9e4e1649698573e3f17ab9919df8e

    • SHA256

      fc1ef39decb8a6c7b9ba61c4a4be9048d9e7ac29619e6704d7549f1524a3b6a3

    • SHA512

      bb20326cea0985e0001d922c6392a2e1b42fb14fdcab7fa890e91e9236bc53db84b82f8cad3988aad01453f306fce0f46e44e6ddab8252bee45468bddcc250f0

    • SSDEEP

      12288:tuZsuRLyfDp2XqM6KTzDTtRXKVXx/uLxojvG8rMUxkR:gZsg+fDp2XxZTrWcG+hUs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks