General

  • Target

    2918185b0d3246ca8f4cc0b1378077e79e811f6a18b82537cc77e87c9f137a22

  • Size

    849KB

  • Sample

    240523-bsgbzsgf53

  • MD5

    33bd447f35469eefb7fa6b11944e6ea0

  • SHA1

    061cf3ef699b00a04f08121e6b8607a408cf2f1c

  • SHA256

    2918185b0d3246ca8f4cc0b1378077e79e811f6a18b82537cc77e87c9f137a22

  • SHA512

    e1c09c044a81a569e7ff7c65d011c5adbc70a364a35cf413db78d44e7ff8844eedc76e55549b3f5d3ed87cc9fd18a106eaab9920961d08ef9a8e4d47b84ffd02

  • SSDEEP

    24576:53KWtb3BEL7jQxlNH3S63ooiTBD441D0xyed42V1su:/ZBELPCGmiTT1D0xPrV1D

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2918185b0d3246ca8f4cc0b1378077e79e811f6a18b82537cc77e87c9f137a22

    • Size

      849KB

    • MD5

      33bd447f35469eefb7fa6b11944e6ea0

    • SHA1

      061cf3ef699b00a04f08121e6b8607a408cf2f1c

    • SHA256

      2918185b0d3246ca8f4cc0b1378077e79e811f6a18b82537cc77e87c9f137a22

    • SHA512

      e1c09c044a81a569e7ff7c65d011c5adbc70a364a35cf413db78d44e7ff8844eedc76e55549b3f5d3ed87cc9fd18a106eaab9920961d08ef9a8e4d47b84ffd02

    • SSDEEP

      24576:53KWtb3BEL7jQxlNH3S63ooiTBD441D0xyed42V1su:/ZBELPCGmiTT1D0xPrV1D

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks