General

  • Target

    8fb777d3216834be1787eb6b32f538983ba82ce75af5925d714036f8d70a2914.exe

  • Size

    673KB

  • Sample

    240522-rvmvjsed65

  • MD5

    f00f7c52552aaf2410ff3082fa37daeb

  • SHA1

    881b033d370728d7abd1b833517bf3c0cfc8d2c8

  • SHA256

    8fb777d3216834be1787eb6b32f538983ba82ce75af5925d714036f8d70a2914

  • SHA512

    b3d4ccaeb3dcf94962c529bd00ee5b2fe7f956215ef2fd71578e35e75c62a0ca4f466c72292c820ec1313c2fa819cff34e579f8d4151a0e5711b0c06e291d571

  • SSDEEP

    12288:9fYifTnzq6udapuUZ1Z1rFAHPaoq2LLU2GlreaaDyco0wwkR:9Aiz0kpuUZ7UH9erWyoC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8fb777d3216834be1787eb6b32f538983ba82ce75af5925d714036f8d70a2914.exe

    • Size

      673KB

    • MD5

      f00f7c52552aaf2410ff3082fa37daeb

    • SHA1

      881b033d370728d7abd1b833517bf3c0cfc8d2c8

    • SHA256

      8fb777d3216834be1787eb6b32f538983ba82ce75af5925d714036f8d70a2914

    • SHA512

      b3d4ccaeb3dcf94962c529bd00ee5b2fe7f956215ef2fd71578e35e75c62a0ca4f466c72292c820ec1313c2fa819cff34e579f8d4151a0e5711b0c06e291d571

    • SSDEEP

      12288:9fYifTnzq6udapuUZ1Z1rFAHPaoq2LLU2GlreaaDyco0wwkR:9Aiz0kpuUZ7UH9erWyoC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks