General

  • Target

    b07cd71f9882bdd5e28f47863b84634b985bebb1dab1e5cc84e246b94fe8c864.exe

  • Size

    691KB

  • Sample

    240727-b9ws1asdka

  • MD5

    68b43f31a73b4ceccb149056b6a7aafa

  • SHA1

    067ddfcf7a22a17e438a1c26cfa37c1427bdc0d1

  • SHA256

    b07cd71f9882bdd5e28f47863b84634b985bebb1dab1e5cc84e246b94fe8c864

  • SHA512

    8f72fbd2b9f31e1b848fbe40308181091acabf8b41bfde8aeed97bafa200f3c5b013c529fea171f49a04d9df339b715774eaa9d2f2bd3d34e7e2fc88e73ef2a5

  • SSDEEP

    12288:pHao7c1AQS1Gk1GAEMtXU5Kazq+qw1iwVgADl6pe/2KUnrpe+6ztu7a7Id0O:xaogiKk1GAjkMazq+qwVNOE2pn

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b07cd71f9882bdd5e28f47863b84634b985bebb1dab1e5cc84e246b94fe8c864.exe

    • Size

      691KB

    • MD5

      68b43f31a73b4ceccb149056b6a7aafa

    • SHA1

      067ddfcf7a22a17e438a1c26cfa37c1427bdc0d1

    • SHA256

      b07cd71f9882bdd5e28f47863b84634b985bebb1dab1e5cc84e246b94fe8c864

    • SHA512

      8f72fbd2b9f31e1b848fbe40308181091acabf8b41bfde8aeed97bafa200f3c5b013c529fea171f49a04d9df339b715774eaa9d2f2bd3d34e7e2fc88e73ef2a5

    • SSDEEP

      12288:pHao7c1AQS1Gk1GAEMtXU5Kazq+qw1iwVgADl6pe/2KUnrpe+6ztu7a7Id0O:xaogiKk1GAjkMazq+qwVNOE2pn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks