General

  • Target

    USD BANK DETAILS.PNG.zip

  • Size

    642KB

  • Sample

    240523-thc6pagd91

  • MD5

    03b53f0be0bd9e41ecb705d3d45725c9

  • SHA1

    16a947f8264894df066e5e66dd09639f5adf216e

  • SHA256

    f5e66c9cb6ae8c33730d91ce46ec5098169c1281ceffea10f2a8e67f0e43ee31

  • SHA512

    7d0b3a1f5e64c0cf4741725c644fb8c754459856562cfb8a3f711143a438cbec95859e7fce47cd18af9aecb6c24324220093e8cd8e05d2d12961d9511614a40f

  • SSDEEP

    12288:iop0bdBig1dAEjW403l9ZsHS5LCDNxPNAVNqbCO9RQdis1T5tKNAzyrQt:iop6dBipWWPlwy5LKxPKTJYRSisnMNAJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shaktiinstrumentations.in
  • Port:
    587
  • Username:
    marketing@shaktiinstrumentations.in
  • Password:
    Shakti54231!@#$%#@!
  • Email To:
    quality@bspmetatech.com

Targets

    • Target

      USD BANK DETAILS.PNG.exe

    • Size

      670KB

    • MD5

      41373fb609440bc4177a1db81e594b69

    • SHA1

      d67b37e144112e75cea9aa32f3c29775c8cfe045

    • SHA256

      39fe44328453edb4688201f0d3c6c0d07baa65d92ee1c5e0ad496bc71d1b0c9b

    • SHA512

      bc7305c0375cb972ad151c4320704fef47c6f266d692ba44ce278e12e07b06030a0aa42593d5e68f2ce9ecb112543417eab883c9e0787b7cb17a415b4899313b

    • SSDEEP

      12288:CCguti8LkpEatDtW4uBiCv4CFXuOkq9b6O9P7Q0NRUONkR:Fj4jEiWliCwwu8oYP7Q0NRUn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks