General

  • Target

    1846bc9f43096f2257427698887dbdddd08a1742949baf3229253efcafbccfc6.7z

  • Size

    591KB

  • Sample

    240702-bf7y6s1brg

  • MD5

    5da8efb68379590fccaf5ab65fc1f5c6

  • SHA1

    5fa908bfdeecc5c63f3d467d384dfe0dfdb20665

  • SHA256

    1846bc9f43096f2257427698887dbdddd08a1742949baf3229253efcafbccfc6

  • SHA512

    375821ce185b2d57b7eb279bd4093d97ab4147c2d2d9bd3a7f1acba614457c391220100615e175590604f7d86ac5ad16b37bcef9cca8cda79af04639cc9d34b5

  • SSDEEP

    12288:ibPpNAZlSGlsnt6Sd5Mb0OwXKSr8nAteaakkY1tc0QaTivyYtBls:OisGuTdFSSr8Atwoc0mv5G

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO 4500005168 NIKOLA.exe

    • Size

      640KB

    • MD5

      6dd4f871c7d18b3f1b45a7112c21ced3

    • SHA1

      e4f29ee54067cb1b18269e652f0b9deea63f437b

    • SHA256

      6232ba2d8c8ca87c37818660014882d4d0536d7296e08f2c37ba1c692b901f66

    • SHA512

      201478a2c249882aaa3c79ea633738d197b8be373648926b722775ba0bcc698a53680cdce79c30d76bc587b68a2c55839304b0abe8ccccca11778fc3cf960723

    • SSDEEP

      12288:YAt3lRPMManKx996Fd5UtTOOXKQrdMuZeoakR+pt7aQaBnvy8K:R1RO+Gd+8QrdLZbe7a5vB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks