General

  • Target

    cbb075838fd18b0c403c60da16f9d365874e56fc052db58f8d8c8491654ebea6

  • Size

    702KB

  • Sample

    240727-brlv3s1amb

  • MD5

    a383dc759f45c9fa5dd628040a2c8dc7

  • SHA1

    95462520b39cbdb2bd85473813d4f2ce3b0d8bfb

  • SHA256

    cbb075838fd18b0c403c60da16f9d365874e56fc052db58f8d8c8491654ebea6

  • SHA512

    831580642e1a9c0bb25e783837bb06909ca87777b1e8689a582e063a03117bf8b890481a7761177beab27715686591f388a7cb7fddc4312a4d167b60ddd378c9

  • SSDEEP

    12288:BwQb6pykVjq2ETUvdoe1fa6E2Ana/nO5AU+G49MqIXOMO38X9v+IYLzmkR:qQb6pykVHoe1S6E2Aa/O5dQ9OOMHVYX9

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      cbb075838fd18b0c403c60da16f9d365874e56fc052db58f8d8c8491654ebea6

    • Size

      702KB

    • MD5

      a383dc759f45c9fa5dd628040a2c8dc7

    • SHA1

      95462520b39cbdb2bd85473813d4f2ce3b0d8bfb

    • SHA256

      cbb075838fd18b0c403c60da16f9d365874e56fc052db58f8d8c8491654ebea6

    • SHA512

      831580642e1a9c0bb25e783837bb06909ca87777b1e8689a582e063a03117bf8b890481a7761177beab27715686591f388a7cb7fddc4312a4d167b60ddd378c9

    • SSDEEP

      12288:BwQb6pykVjq2ETUvdoe1fa6E2Ana/nO5AU+G49MqIXOMO38X9v+IYLzmkR:qQb6pykVHoe1S6E2Aa/O5dQ9OOMHVYX9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks