General

  • Target

    9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c

  • Size

    690KB

  • Sample

    240329-brxbtaed44

  • MD5

    561050d43eac48e58622adc5c368100e

  • SHA1

    fc21fd8f7cebf86c022b5f0be9af61fb01a1a325

  • SHA256

    9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c

  • SHA512

    6ac14995b18a5a93a291b1148190b72ac06910f570e4eb46d6c3a73a27aa63b2c54b248efefe5e96b259c9818bd15516ba9cf9f21c580c665f66ede071c552f4

  • SSDEEP

    12288:8/PnW0YOwqOpvSWofpy5wlnIaQQ2tDFtDtJzSwnAoXAIOUTNO:mmO7MSWapyDq2tptpJzSZowIOYO

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c

    • Size

      690KB

    • MD5

      561050d43eac48e58622adc5c368100e

    • SHA1

      fc21fd8f7cebf86c022b5f0be9af61fb01a1a325

    • SHA256

      9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c

    • SHA512

      6ac14995b18a5a93a291b1148190b72ac06910f570e4eb46d6c3a73a27aa63b2c54b248efefe5e96b259c9818bd15516ba9cf9f21c580c665f66ede071c552f4

    • SSDEEP

      12288:8/PnW0YOwqOpvSWofpy5wlnIaQQ2tDFtDtJzSwnAoXAIOUTNO:mmO7MSWapyDq2tptpJzSZowIOYO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks