Resubmissions

26-03-2024 10:33

240326-ml1b3aba8y 10

26-03-2024 10:30

240326-mjtrhagb54 10

General

  • Target

    kYyBuIFRcL6U7Fl.exe

  • Size

    604KB

  • Sample

    240326-mjtrhagb54

  • MD5

    dc6c813e0b5c0adab63e8f6e47d3fb76

  • SHA1

    c9979e87cf35d8563a16bf52ad762c04c89badc9

  • SHA256

    3d6012eb13b5a891571ea2d7c7bf120b9c12d479e5cb2c6ffc7e515e14c46866

  • SHA512

    c3e83b275c6aedbf56fe581b6e5f5b7f9ec33573c460eca63590a33326c08378dd7ea04b1d80807fdfc74738d432adb9b37892a0655aff8611d2e30f4d9f9ef3

  • SSDEEP

    12288:z+E26ddIYd1x66+9GreDc4bRbOpPE6/5kqRQeB0QzauW2a5W:aOwO1mQreDc4lypPp+kQelzauWS

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      kYyBuIFRcL6U7Fl.exe

    • Size

      604KB

    • MD5

      dc6c813e0b5c0adab63e8f6e47d3fb76

    • SHA1

      c9979e87cf35d8563a16bf52ad762c04c89badc9

    • SHA256

      3d6012eb13b5a891571ea2d7c7bf120b9c12d479e5cb2c6ffc7e515e14c46866

    • SHA512

      c3e83b275c6aedbf56fe581b6e5f5b7f9ec33573c460eca63590a33326c08378dd7ea04b1d80807fdfc74738d432adb9b37892a0655aff8611d2e30f4d9f9ef3

    • SSDEEP

      12288:z+E26ddIYd1x66+9GreDc4bRbOpPE6/5kqRQeB0QzauW2a5W:aOwO1mQreDc4lypPp+kQelzauWS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks