General

  • Target

    60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9.exe

  • Size

    1.0MB

  • Sample

    240523-r8mrpseh6x

  • MD5

    0f05c6fa209e5a03cfffb97831a2a041

  • SHA1

    6df1cdab62e9b0fd902705664d2ad6d8e219d4c6

  • SHA256

    60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9

  • SHA512

    01a60f285f33608bf12f59e53cf12e9267ebca213046ab7f0a61b75bc5650d51858d7ea0335c7ee3130b591ceecba5e1e62eceae9de339f29f02cbbb38b4b973

  • SSDEEP

    12288:b4i8LkpEaLO67JUMtVcNA4QfCCUGYOVzb7hjOEHzfApWcFTWzDpmobjwkR:DjEZ67PVOAHCJGBb79Hz5cFqHj3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.naveentour.com
  • Port:
    587
  • Username:
    accounts@naveentour.com
  • Password:
    nav!T6u2@001
  • Email To:
    ericsales878@gmail.com

Targets

    • Target

      60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9.exe

    • Size

      1.0MB

    • MD5

      0f05c6fa209e5a03cfffb97831a2a041

    • SHA1

      6df1cdab62e9b0fd902705664d2ad6d8e219d4c6

    • SHA256

      60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9

    • SHA512

      01a60f285f33608bf12f59e53cf12e9267ebca213046ab7f0a61b75bc5650d51858d7ea0335c7ee3130b591ceecba5e1e62eceae9de339f29f02cbbb38b4b973

    • SSDEEP

      12288:b4i8LkpEaLO67JUMtVcNA4QfCCUGYOVzb7hjOEHzfApWcFTWzDpmobjwkR:DjEZ67PVOAHCJGBb79Hz5cFqHj3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks