General

  • Target

    3c6f9e3babe0abf7f7cffdd5973478a4.bin

  • Size

    637KB

  • Sample

    240330-bl7kladg2v

  • MD5

    3d0e44c7eb884377243276d7ebf55f7a

  • SHA1

    6b6c106bdeceea1ffc3fbac933230b132c817f26

  • SHA256

    b0c5655533a7eda279a021788c5b601ed0e141a7dec0ef41860628e465547243

  • SHA512

    facca75846c5b728df998ee92fb5b8433f17fb3af277cafc25eb3001e9f5482e2b61192c33b4caa633aefa2d4c86b905bd77d43e72e5e9aafba9958df78b5baa

  • SSDEEP

    12288:zCT7SwrRX0dpgkK37aGT3skAWOt6eO6lC7vY9L5+yDw1Mk9ZSjKZBt5JK9WCB4Q:zCywr+jgz373sAheONzpy019ZSup5k4Q

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168.exe

    • Size

      671KB

    • MD5

      3c6f9e3babe0abf7f7cffdd5973478a4

    • SHA1

      2116090a920f00e5c49efda9b5cf500a4f14ed6e

    • SHA256

      b700c973b1bf8d288ca8cfff7d713485f9792d8901e6658bd419ecf7cee76168

    • SHA512

      16aefedff829988315bae1ba9043ad666dc5b8847ee41596f7d09626835204a5963b47bbc5688f7a03de55da25ff4290299add2b7e76ee9715c3ac34b3c22d8f

    • SSDEEP

      12288:iI0YOwqjCGFiycXxUmyKJu11k8faIsXjpfKF/1+QxX6IqprwSab:dO7ho7RbWBKXN03t+o

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks