General

  • Target

    71e5c4006ab60a5e9e6830c1eab07c23f018cd443cf5998f0ed89976eeb15abbexe.exe

  • Size

    682KB

  • Sample

    231207-x67a8aeg62

  • MD5

    4a11aed7d263252807bf7f008d26d011

  • SHA1

    788f417460c624fba149ef89072330b0eb9e3fda

  • SHA256

    71e5c4006ab60a5e9e6830c1eab07c23f018cd443cf5998f0ed89976eeb15abb

  • SHA512

    6fa8a62aabac5f4d6836ca195a53b75a8aefd6441adffe043786db89f1ab98c2583fe69e0129e7fe77407181db8f536a747f4e18207d8092773ee28ff29d90a2

  • SSDEEP

    12288:/+ueH5qK1FRofCUva0ghfx/Bk8Wnpb4KVMQyanTvPGl6fzeO3MUUi:KqK90PAfVBk8Op1VZvPGlmzV3M

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      71e5c4006ab60a5e9e6830c1eab07c23f018cd443cf5998f0ed89976eeb15abbexe.exe

    • Size

      682KB

    • MD5

      4a11aed7d263252807bf7f008d26d011

    • SHA1

      788f417460c624fba149ef89072330b0eb9e3fda

    • SHA256

      71e5c4006ab60a5e9e6830c1eab07c23f018cd443cf5998f0ed89976eeb15abb

    • SHA512

      6fa8a62aabac5f4d6836ca195a53b75a8aefd6441adffe043786db89f1ab98c2583fe69e0129e7fe77407181db8f536a747f4e18207d8092773ee28ff29d90a2

    • SSDEEP

      12288:/+ueH5qK1FRofCUva0ghfx/Bk8Wnpb4KVMQyanTvPGl6fzeO3MUUi:KqK90PAfVBk8Op1VZvPGlmzV3M

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks