General

  • Target

    a5f17947f82d1416344a0a36f7656fb2ad7821237d123174e9ec7949ba4368e4

  • Size

    697KB

  • Sample

    240427-bqbnqagh31

  • MD5

    a5884e74c26e3b35fd9359a738702393

  • SHA1

    76f344c0a8c4d0ec09c48fc0b0960899be16aa3a

  • SHA256

    a5f17947f82d1416344a0a36f7656fb2ad7821237d123174e9ec7949ba4368e4

  • SHA512

    05f3c3d43236ab7ff6f62b15d0da636364fecb342373f52116e18aa857884de0ecaef35e00fc5cfbf946c95587eca71122f157704d392bf06a5889a33efb5b35

  • SSDEEP

    12288:1CH7dpnZbgL3Okl1wT4wIk4BICAq2+nUD3bcpumSPzxfgKnQXERmVLlrkbsZLb6w:1CHPxgDO884DkOR2MpBSPzxoKQURmVLf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Order Sample Requirement.exe

    • Size

      797KB

    • MD5

      f810eab09003409284cb1db8f0dc2c4b

    • SHA1

      780344e6415405a41d1e5017378d0c3d19386e92

    • SHA256

      7fc2d1f521d7f24e30e4baa04c9e6796520ea63f153e7942e04ac71deaf01f6b

    • SHA512

      cfc4e0692b159287e98245686c6c7d77e31b36fbbbed42eb738cdf71be805b2269b4c472272a02946bd483df8efe4ddb191b9945b74aaa6452d60121533f3ea0

    • SSDEEP

      24576:FklEyBGrRO886HkAT2OpZEPzLogQUjGVL7rklsZ0:xcGrRO8jHk5OpZErLogQ+GVL7Yl00

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks