General

  • Target

    953dbb09953afb206f8fad0d62883a572f75e39c3fc5177332bf970c59c77278.exe

  • Size

    661KB

  • Sample

    240705-byz2aayhmn

  • MD5

    0ad650cec0d9769edca2602786dc04fc

  • SHA1

    1b2b8d0d6dc3859eeaca02af3a8e2f42a3853699

  • SHA256

    953dbb09953afb206f8fad0d62883a572f75e39c3fc5177332bf970c59c77278

  • SHA512

    e2590269a6ed54f5e48900fec8c54fcc994db5fcf3584be08b2b7c34c220c9b5223460b38b8cf81f1917540a4c210793dec9b0d6fcc9e229c494c2fbb08df6a6

  • SSDEEP

    12288:YFGofC1Pu1fIAWfZ3pwc5MQBiCcBdg1jk7Tewy+0bWq+ZP+iaKdi+RG:YFQ1TAWfZ+c5MQj8ewTZe+i+

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      953dbb09953afb206f8fad0d62883a572f75e39c3fc5177332bf970c59c77278.exe

    • Size

      661KB

    • MD5

      0ad650cec0d9769edca2602786dc04fc

    • SHA1

      1b2b8d0d6dc3859eeaca02af3a8e2f42a3853699

    • SHA256

      953dbb09953afb206f8fad0d62883a572f75e39c3fc5177332bf970c59c77278

    • SHA512

      e2590269a6ed54f5e48900fec8c54fcc994db5fcf3584be08b2b7c34c220c9b5223460b38b8cf81f1917540a4c210793dec9b0d6fcc9e229c494c2fbb08df6a6

    • SSDEEP

      12288:YFGofC1Pu1fIAWfZ3pwc5MQBiCcBdg1jk7Tewy+0bWq+ZP+iaKdi+RG:YFQ1TAWfZ+c5MQj8ewTZe+i+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks