General

  • Target

    bb890594548df51e5957ca2445cd7fb8.bin

  • Size

    597KB

  • Sample

    240330-b9b4laed7x

  • MD5

    2c836451deb001b9011bf6b753c5f1b1

  • SHA1

    a22a5521ee85f4e246e9618642c840fc3d898667

  • SHA256

    62e74181295241e8e8b3ca0cff70a1f5044aa82aab8df781dbb22f56eccd32cd

  • SHA512

    c45696ac264b8170fbcaff8c16c99919951f840f43abd983c6d70c14e46ee2633c3d096ae285178700c2bb4cfa450c8d1f2f6ff445cc9c7416899521db8a4610

  • SSDEEP

    12288:R0C44yG1y9VzIvbxQLFPDV1aYsQVpXAxMONXY9NA0ycBgG4uT6igSsJf:R0C4Y1MMv2LF51aSVpbRJyBuxSf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ce021aaca1ac091165c6bd6d9b27d41c0994d308f39bce54a5d7e59ba76a421e.exe

    • Size

      611KB

    • MD5

      bb890594548df51e5957ca2445cd7fb8

    • SHA1

      7aabf17acfff6e33ef68bbccea7b266a48205fff

    • SHA256

      ce021aaca1ac091165c6bd6d9b27d41c0994d308f39bce54a5d7e59ba76a421e

    • SHA512

      feaa88044792da5886b7fb4cf7eb4d67ca7be07b2376ae0e5d980be69c873f52db45eef9ab1e4b97f6dc9c1d99350fbbc579462bad7cb5bed49cbdb9752cd022

    • SSDEEP

      12288:4SMpPbU8sOUVVhUF+i1c/OGNX+jkniNzXNDu8Z2RjbY8rk45az:4/pPbrUVo+sGNXPiN8W25YqtE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks