General

  • Target

    20e5b057d873682889960ff905081378ab53763f662c8bd6d6886c164b1d08ea

  • Size

    715KB

  • Sample

    240523-ctqgqaaf38

  • MD5

    9510e4450e44cb927c4589d6cdef9902

  • SHA1

    ad51b78f4afaaf1ed376fdb5d0c58e4e8cc0d4cd

  • SHA256

    20e5b057d873682889960ff905081378ab53763f662c8bd6d6886c164b1d08ea

  • SHA512

    3e04d46831dc845e9b926550806de6182ffd6229d830cad78d27a80ce0bed00764c66e1c0df65435fcf35325db73e8874cafebadf7c8b1dea3e61d2560c60682

  • SSDEEP

    12288:MInzi8LkpEaElBPD91/m7FkeRTfP9rvZUVHWD60rdyVOxZ8zEAmDYkR:MO2jEdD6FksTflrBUVHoF+yA2

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      20e5b057d873682889960ff905081378ab53763f662c8bd6d6886c164b1d08ea

    • Size

      715KB

    • MD5

      9510e4450e44cb927c4589d6cdef9902

    • SHA1

      ad51b78f4afaaf1ed376fdb5d0c58e4e8cc0d4cd

    • SHA256

      20e5b057d873682889960ff905081378ab53763f662c8bd6d6886c164b1d08ea

    • SHA512

      3e04d46831dc845e9b926550806de6182ffd6229d830cad78d27a80ce0bed00764c66e1c0df65435fcf35325db73e8874cafebadf7c8b1dea3e61d2560c60682

    • SSDEEP

      12288:MInzi8LkpEaElBPD91/m7FkeRTfP9rvZUVHWD60rdyVOxZ8zEAmDYkR:MO2jEdD6FksTflrBUVHoF+yA2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks