General

  • Target

    d8b23244597e60597eb5359b26b92bdb3ab1359985da190c5852fc824038f15a

  • Size

    716KB

  • Sample

    240328-bycwracf7s

  • MD5

    fb83c76a5af6949dde65a8adaa264124

  • SHA1

    8ffcefa0cc22d36de8edb559424674cb9bf88617

  • SHA256

    d8b23244597e60597eb5359b26b92bdb3ab1359985da190c5852fc824038f15a

  • SHA512

    9e4645b06ecf75943c0b1e94d7bfc6d4ecfdc4b0f264ca9a3f571c7be00811c6b9bdf37ef21a3585390a23ab99216a3725dcfb67aa85f87519779e07f1a40701

  • SSDEEP

    12288:SFoO3mVQxbmbYwptvJVsVI1SVCPBZKoNgKa5PoCDQXTDaIYgL0k:ShTxlct7A8+CZZKDwHHaI

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d8b23244597e60597eb5359b26b92bdb3ab1359985da190c5852fc824038f15a

    • Size

      716KB

    • MD5

      fb83c76a5af6949dde65a8adaa264124

    • SHA1

      8ffcefa0cc22d36de8edb559424674cb9bf88617

    • SHA256

      d8b23244597e60597eb5359b26b92bdb3ab1359985da190c5852fc824038f15a

    • SHA512

      9e4645b06ecf75943c0b1e94d7bfc6d4ecfdc4b0f264ca9a3f571c7be00811c6b9bdf37ef21a3585390a23ab99216a3725dcfb67aa85f87519779e07f1a40701

    • SSDEEP

      12288:SFoO3mVQxbmbYwptvJVsVI1SVCPBZKoNgKa5PoCDQXTDaIYgL0k:ShTxlct7A8+CZZKDwHHaI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks