General

  • Target

    444fb4871f9ee687f90ecf33223c91bbf263a7d66f1c665d653ce71559c557bf

  • Size

    613KB

  • Sample

    240630-bs6lwa1glc

  • MD5

    1ef35ac48ac0a224d1a3fb301054bc1c

  • SHA1

    85526b95f4f86bc2a63c0f641efa710b05d15c31

  • SHA256

    444fb4871f9ee687f90ecf33223c91bbf263a7d66f1c665d653ce71559c557bf

  • SHA512

    9fc2fd6fa16b8b56cdc1b290935c7876cc1e59835dcc9030634b0ae63d2cbec038f93e01b8644b19bb0b944a9c9fb3542a80ca5d682b3f5720a47e874390a1ed

  • SSDEEP

    12288:UXZ4GSiG6Sz09k6gy7NfMJ7fxvREsEjYXS7hGW29xNkR:U5ZezekLy7UxvShAC2HQ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      444fb4871f9ee687f90ecf33223c91bbf263a7d66f1c665d653ce71559c557bf

    • Size

      613KB

    • MD5

      1ef35ac48ac0a224d1a3fb301054bc1c

    • SHA1

      85526b95f4f86bc2a63c0f641efa710b05d15c31

    • SHA256

      444fb4871f9ee687f90ecf33223c91bbf263a7d66f1c665d653ce71559c557bf

    • SHA512

      9fc2fd6fa16b8b56cdc1b290935c7876cc1e59835dcc9030634b0ae63d2cbec038f93e01b8644b19bb0b944a9c9fb3542a80ca5d682b3f5720a47e874390a1ed

    • SSDEEP

      12288:UXZ4GSiG6Sz09k6gy7NfMJ7fxvREsEjYXS7hGW29xNkR:U5ZezekLy7UxvShAC2HQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks