General

  • Target

    0aff1f5d1c986c4f3b34b74bdbb85120N.exe

  • Size

    684KB

  • Sample

    240727-14fx2avape

  • MD5

    0aff1f5d1c986c4f3b34b74bdbb85120

  • SHA1

    17437a4292202c75c97dab9d94a4c96e65962e9d

  • SHA256

    ce03dc1eef05c8688d097bca608fab8aa4707f5eb98a40bd52da017ef834926d

  • SHA512

    4ed37c167623d4f269a77d64cefe499bfa2f9b6ecc9f5644bb9f2a72c10f3cecfa470211c7e6c96c385bb36f3967396803953c1927a55fa315f2fdec2486d4ab

  • SSDEEP

    12288:Dd2iNeSY+aZrwrAqiYKISbLRWjPRJi8I88KMB2BDDWFqPAz1GWqGb5i:B14/4rS/pRUPRA8IrKMBCDoz1GWqGb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0aff1f5d1c986c4f3b34b74bdbb85120N.exe

    • Size

      684KB

    • MD5

      0aff1f5d1c986c4f3b34b74bdbb85120

    • SHA1

      17437a4292202c75c97dab9d94a4c96e65962e9d

    • SHA256

      ce03dc1eef05c8688d097bca608fab8aa4707f5eb98a40bd52da017ef834926d

    • SHA512

      4ed37c167623d4f269a77d64cefe499bfa2f9b6ecc9f5644bb9f2a72c10f3cecfa470211c7e6c96c385bb36f3967396803953c1927a55fa315f2fdec2486d4ab

    • SSDEEP

      12288:Dd2iNeSY+aZrwrAqiYKISbLRWjPRJi8I88KMB2BDDWFqPAz1GWqGb5i:B14/4rS/pRUPRA8IrKMBCDoz1GWqGb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks