General

  • Target

    SOA.exe

  • Size

    1003KB

  • Sample

    221208-mcvp8ahf54

  • MD5

    9cebcfb64b5db38123a7fb8a343a0f9e

  • SHA1

    12bd9e27c6f82790176859474e80c344a215d363

  • SHA256

    7c042716cacb46c8c1a105fd13ceb1093f20d28c869623c4d2236805876a9f1d

  • SHA512

    0361802f5ba60f763dea61ab823aed0f2e8baf82cc5f636ce7aaa5b725b00487289131ffb143f0c5715e15385ffda7496d513ff2b3182bf52c9db7bb04ce0cb8

  • SSDEEP

    24576:PHAKIvXxgi1lb9D1rlpF6DZE+VmtzhSHDvRjK7U:/pU6K3lnQdmrWl

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5962712783:AAFVWYP7zptQlynX_9COtuxYcx3Dl7EnfUQ/

Targets

    • Target

      SOA.exe

    • Size

      1003KB

    • MD5

      9cebcfb64b5db38123a7fb8a343a0f9e

    • SHA1

      12bd9e27c6f82790176859474e80c344a215d363

    • SHA256

      7c042716cacb46c8c1a105fd13ceb1093f20d28c869623c4d2236805876a9f1d

    • SHA512

      0361802f5ba60f763dea61ab823aed0f2e8baf82cc5f636ce7aaa5b725b00487289131ffb143f0c5715e15385ffda7496d513ff2b3182bf52c9db7bb04ce0cb8

    • SSDEEP

      24576:PHAKIvXxgi1lb9D1rlpF6DZE+VmtzhSHDvRjK7U:/pU6K3lnQdmrWl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks