General

  • Target

    4b68331f2cff1e48e332390eede80995176cb2ae5e4b69fcdc2d9749e33579e8

  • Size

    878KB

  • Sample

    240523-bmwjqagb4y

  • MD5

    e4e9a3c3d33c6dfdbe11338ff4f1f992

  • SHA1

    a97db3302ecbb872c6e67d4b8b78361a34369b2d

  • SHA256

    4b68331f2cff1e48e332390eede80995176cb2ae5e4b69fcdc2d9749e33579e8

  • SHA512

    7e9bc69c808f1fd1893de015201b87d7fb11d2fe1cc1ef01ddb7a7e5c9ef2dd8e6cdf4400661489fe8989921d6be84e9e2144b5f77ce4fb20a37a3df81908abd

  • SSDEEP

    12288:O5SvJvg2BuJohbDZA8hMHai6wrue63eIqzK:OAvRBoJW3ZAiM6iFat3

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4b68331f2cff1e48e332390eede80995176cb2ae5e4b69fcdc2d9749e33579e8

    • Size

      878KB

    • MD5

      e4e9a3c3d33c6dfdbe11338ff4f1f992

    • SHA1

      a97db3302ecbb872c6e67d4b8b78361a34369b2d

    • SHA256

      4b68331f2cff1e48e332390eede80995176cb2ae5e4b69fcdc2d9749e33579e8

    • SHA512

      7e9bc69c808f1fd1893de015201b87d7fb11d2fe1cc1ef01ddb7a7e5c9ef2dd8e6cdf4400661489fe8989921d6be84e9e2144b5f77ce4fb20a37a3df81908abd

    • SSDEEP

      12288:O5SvJvg2BuJohbDZA8hMHai6wrue63eIqzK:OAvRBoJW3ZAiM6iFat3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks