General

  • Target

    4bcdf59d5975255060d7d0606b3e9e856a505fed37c246e95abdad0fb1ae1e0c

  • Size

    641KB

  • Sample

    240430-b9pppagh62

  • MD5

    bd08d9d39ed462b334ac27812d9252b2

  • SHA1

    1cefed80f35d1fb438f953f356f90229ae88fbd6

  • SHA256

    4bcdf59d5975255060d7d0606b3e9e856a505fed37c246e95abdad0fb1ae1e0c

  • SHA512

    ca2a46b25ad16bab0afb6ecb04e21030b01154ebf17b910ad5d3ed1b029eebdbde35649571a2424928317f16d50d32d0fa1b657d603d8a6710efa8b5984f1a6e

  • SSDEEP

    12288:F6I/nOpLgU/gerTRsSbW9lJ2/l/Xbtz/5LTGztDbL2XIEWXq68BL24065JM:F6I/nOxgqg8TGSUlJSRNLT0DbL2a66Zh

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      swift copy.exe

    • Size

      670KB

    • MD5

      81937e479c70381a7527b21693ab3e6c

    • SHA1

      fbac04ef1e0315bff71d908496309d731da30c75

    • SHA256

      e48b7b9ba50d500f569024126a2ff8981db13525ff378ea2151ce8d6b7e4e452

    • SHA512

      35b56dce2a110c145a4c4bef02a5e0151835ea1f1d64891e346f77bf3ce4a3cae2b81f098e819183a2f664f28997845a22b071805e76c97a009b2f6241bbaded

    • SSDEEP

      12288:PBB778QJ5RBdmrRwANBlJi/l/XbBzN5L/ObdOC0uCnGbmSAnJGXuY7GzkR:ZBDB0rqclJeNvL/EpV5bmJKu0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks