General

  • Target

    7fc2d1f521d7f24e30e4baa04c9e6796520ea63f153e7942e04ac71deaf01f6b

  • Size

    797KB

  • Sample

    240427-bp5v6sfh93

  • MD5

    f810eab09003409284cb1db8f0dc2c4b

  • SHA1

    780344e6415405a41d1e5017378d0c3d19386e92

  • SHA256

    7fc2d1f521d7f24e30e4baa04c9e6796520ea63f153e7942e04ac71deaf01f6b

  • SHA512

    cfc4e0692b159287e98245686c6c7d77e31b36fbbbed42eb738cdf71be805b2269b4c472272a02946bd483df8efe4ddb191b9945b74aaa6452d60121533f3ea0

  • SSDEEP

    24576:FklEyBGrRO886HkAT2OpZEPzLogQUjGVL7rklsZ0:xcGrRO8jHk5OpZErLogQ+GVL7Yl00

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7fc2d1f521d7f24e30e4baa04c9e6796520ea63f153e7942e04ac71deaf01f6b

    • Size

      797KB

    • MD5

      f810eab09003409284cb1db8f0dc2c4b

    • SHA1

      780344e6415405a41d1e5017378d0c3d19386e92

    • SHA256

      7fc2d1f521d7f24e30e4baa04c9e6796520ea63f153e7942e04ac71deaf01f6b

    • SHA512

      cfc4e0692b159287e98245686c6c7d77e31b36fbbbed42eb738cdf71be805b2269b4c472272a02946bd483df8efe4ddb191b9945b74aaa6452d60121533f3ea0

    • SSDEEP

      24576:FklEyBGrRO886HkAT2OpZEPzLogQUjGVL7rklsZ0:xcGrRO8jHk5OpZErLogQ+GVL7Yl00

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks