General

  • Target

    bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c.exe

  • Size

    802KB

  • Sample

    240705-b6z19azbll

  • MD5

    41413fc60a8ab3de8dd4c588cf655ac8

  • SHA1

    3a712fbb23cacb731e225f5cc07ee3c669e16e6b

  • SHA256

    bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c

  • SHA512

    cc23d86565ffa4101770bddcccea607546b911cae16651869d18a94ddf9e859fe1af58c1844dd3dba8013471ae7334755bfe7a6f07d99cb78985047c8de690d5

  • SSDEEP

    12288:jdjofC1PqbsDovxW4y2a40hAmT8Ed8wWeBXtgJJg2NdduvEspw:D1qYD143aHhmEd8wpBXtgg2n0ca

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c.exe

    • Size

      802KB

    • MD5

      41413fc60a8ab3de8dd4c588cf655ac8

    • SHA1

      3a712fbb23cacb731e225f5cc07ee3c669e16e6b

    • SHA256

      bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c

    • SHA512

      cc23d86565ffa4101770bddcccea607546b911cae16651869d18a94ddf9e859fe1af58c1844dd3dba8013471ae7334755bfe7a6f07d99cb78985047c8de690d5

    • SSDEEP

      12288:jdjofC1PqbsDovxW4y2a40hAmT8Ed8wWeBXtgJJg2NdduvEspw:D1qYD143aHhmEd8wpBXtgg2n0ca

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks