General

  • Target

    New order.exe

  • Size

    853KB

  • Sample

    240521-s4rqjaaf67

  • MD5

    a918e922397d50c75a2ae930e6e3e733

  • SHA1

    f57c53de5e2b7156b7de7eb6fadac808db2a648f

  • SHA256

    c3fb8862aa52c578aca75ee923448a3013ff97e2ebe3b0dad8d6d708e78262bf

  • SHA512

    b1d07be42ee7d6e412264828c99e7c25d4e027203272ae66ebb3fb9551fe777bccb0e0ddce8eb0b343e468a36b94b401af6e0be4e94601601471941b2a895683

  • SSDEEP

    24576:Zw4bjw4blsqzA4+wKZjXU/GaHqK2RpnEU17B:Zw4bjw4blsqzgtU/dHqKEnEwB

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New order.exe

    • Size

      853KB

    • MD5

      a918e922397d50c75a2ae930e6e3e733

    • SHA1

      f57c53de5e2b7156b7de7eb6fadac808db2a648f

    • SHA256

      c3fb8862aa52c578aca75ee923448a3013ff97e2ebe3b0dad8d6d708e78262bf

    • SHA512

      b1d07be42ee7d6e412264828c99e7c25d4e027203272ae66ebb3fb9551fe777bccb0e0ddce8eb0b343e468a36b94b401af6e0be4e94601601471941b2a895683

    • SSDEEP

      24576:Zw4bjw4blsqzA4+wKZjXU/GaHqK2RpnEU17B:Zw4bjw4blsqzgtU/dHqKEnEwB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks