General

  • Target

    psr.exe

  • Size

    6.1MB

  • Sample

    240427-3ebm5abb6y

  • MD5

    b4d39c6ca3bdba4ed6476c21c5ec6cdd

  • SHA1

    bcd997ba255545f3a67d65ba81e51a66e65a5816

  • SHA256

    625540e60c71688729f94a011ddfe53878e7c2fe37a79e697f629dad27fae878

  • SHA512

    682235c5e4c9245f774a43e654cd3cdb4c2b58ad413251bfd6f7c870b3919e8f868760d7d4226335e1d41a2eb92daa84be9b73887a548e6445f29bc63c65cbcd

  • SSDEEP

    98304:znO863eX2B/Iizb71QGQCPDbZfHayCb7BJ5mjwNwwMeZYj6btVUJF+bSr+/kcV1g:znO911dQmRfaycBIGpEjalbkcVny

Malware Config

Targets

    • Target

      psr.exe

    • Size

      6.1MB

    • MD5

      b4d39c6ca3bdba4ed6476c21c5ec6cdd

    • SHA1

      bcd997ba255545f3a67d65ba81e51a66e65a5816

    • SHA256

      625540e60c71688729f94a011ddfe53878e7c2fe37a79e697f629dad27fae878

    • SHA512

      682235c5e4c9245f774a43e654cd3cdb4c2b58ad413251bfd6f7c870b3919e8f868760d7d4226335e1d41a2eb92daa84be9b73887a548e6445f29bc63c65cbcd

    • SSDEEP

      98304:znO863eX2B/Iizb71QGQCPDbZfHayCb7BJ5mjwNwwMeZYj6btVUJF+bSr+/kcV1g:znO911dQmRfaycBIGpEjalbkcVny

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks