General

  • Target

    8079560822b436f1803d14ef0386661d32525c0edc48eda9fcd0dadc35be62a4

  • Size

    695KB

  • Sample

    240522-btf3lsfh69

  • MD5

    a31ca98c6565ce20804dd78620290e23

  • SHA1

    2df91682b7a9fba65db7f4530d19fb82c247c523

  • SHA256

    8079560822b436f1803d14ef0386661d32525c0edc48eda9fcd0dadc35be62a4

  • SHA512

    d99b6d192424f92ed652227af8e03ac94aed8d7fae3b69900535aaff9103c7f189a85aa0af77d9f3b6086b9ece1a1c6eabbe769e029b0636cf97f01f2c111723

  • SSDEEP

    12288:XKXMx504bFSi7QFkjewmBzl0jncZ5+blAXo0yayTh9M5XxadYQep8uPmKkR:tw4bci7QFkjew0x0jcWOo0ya/5BX8J

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8079560822b436f1803d14ef0386661d32525c0edc48eda9fcd0dadc35be62a4

    • Size

      695KB

    • MD5

      a31ca98c6565ce20804dd78620290e23

    • SHA1

      2df91682b7a9fba65db7f4530d19fb82c247c523

    • SHA256

      8079560822b436f1803d14ef0386661d32525c0edc48eda9fcd0dadc35be62a4

    • SHA512

      d99b6d192424f92ed652227af8e03ac94aed8d7fae3b69900535aaff9103c7f189a85aa0af77d9f3b6086b9ece1a1c6eabbe769e029b0636cf97f01f2c111723

    • SSDEEP

      12288:XKXMx504bFSi7QFkjewmBzl0jncZ5+blAXo0yayTh9M5XxadYQep8uPmKkR:tw4bci7QFkjew0x0jcWOo0ya/5BX8J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks