General

  • Target

    6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a.exe

  • Size

    673KB

  • Sample

    240523-r5p3naeg6x

  • MD5

    c19e5731e8840974e512f7bcb581ba57

  • SHA1

    adbafb4805e9e360907d078c361b5621d86ba7a3

  • SHA256

    6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a

  • SHA512

    06cd425bd64d63312ff630766e634012ddea2514fd95c941153328b959dffd4fd4b139f22ec0c764b3a2609f08cf4f9faf986d7ddff04ffe8b85428b3879da13

  • SSDEEP

    12288:u8YifTYjzpcBr7z3dgFjI1brqG/qLmmyNKf8h0b4+kXRbNt8ZCQkR:uniMYr7BmjZYIf8hP+k5Nb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a.exe

    • Size

      673KB

    • MD5

      c19e5731e8840974e512f7bcb581ba57

    • SHA1

      adbafb4805e9e360907d078c361b5621d86ba7a3

    • SHA256

      6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a

    • SHA512

      06cd425bd64d63312ff630766e634012ddea2514fd95c941153328b959dffd4fd4b139f22ec0c764b3a2609f08cf4f9faf986d7ddff04ffe8b85428b3879da13

    • SSDEEP

      12288:u8YifTYjzpcBr7z3dgFjI1brqG/qLmmyNKf8h0b4+kXRbNt8ZCQkR:uniMYr7BmjZYIf8hP+k5Nb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks