Resubmissions

01-07-2024 07:01

240701-hs7mhayekg 10

01-07-2024 05:12

240701-fvt33szhqn 10

General

  • Target

    Price 10243975 Bekotas A.S scan.pdf.exe

  • Size

    847KB

  • Sample

    240701-hs7mhayekg

  • MD5

    fe5d4da9b40dbb8d7e87cbe36b35b68d

  • SHA1

    a32438e13f0834cd0fec5335f88994e22050401f

  • SHA256

    88fc5d96ebc31042f41c8d80e87a1d6b8c4fabe33f11717dbf417f969604af70

  • SHA512

    1f887ec149fbced0e92213ed417a8459029307388725ec04d2e7b1120a482e63e0381ccb1f2d642c49dfa8a84318a5d196a0e3f7c862254471a61f7bec41f0af

  • SSDEEP

    12288:c/EE8GILjWLWgHeBoH4vzEe94RRIMMRRc+VhDKujWhNqdgfQOlFutTM7b:RcHBY4eX8+VhBWh0WQQ8

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Price 10243975 Bekotas A.S scan.pdf.exe

    • Size

      847KB

    • MD5

      fe5d4da9b40dbb8d7e87cbe36b35b68d

    • SHA1

      a32438e13f0834cd0fec5335f88994e22050401f

    • SHA256

      88fc5d96ebc31042f41c8d80e87a1d6b8c4fabe33f11717dbf417f969604af70

    • SHA512

      1f887ec149fbced0e92213ed417a8459029307388725ec04d2e7b1120a482e63e0381ccb1f2d642c49dfa8a84318a5d196a0e3f7c862254471a61f7bec41f0af

    • SSDEEP

      12288:c/EE8GILjWLWgHeBoH4vzEe94RRIMMRRc+VhDKujWhNqdgfQOlFutTM7b:RcHBY4eX8+VhBWh0WQQ8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks