General

  • Target

    SOA.exe

  • Size

    668KB

  • Sample

    240429-m7t26she4t

  • MD5

    1b3feb610357e53c06656f8f084b7fe8

  • SHA1

    135db2eecfdf9ec9f9a0a8ee5efe777e0f68437c

  • SHA256

    530b019d1e22535451dbefd997a09c85eeeaa313b114c67ab67329d5fe14e8fc

  • SHA512

    1773aceba4bcf0ac857a26240d63b0d700cd4a2d56e4984f3c9479653601ff737a438e97b7abc75c640c9a82665092a4d751968b9a90ac25b5f5cc6d86526ff8

  • SSDEEP

    12288:24B778Q+A/y4Zz/LQglOYiZmxjIw3jbOFu5mQf0MiZA+tlEXF4xAKkR:PB1/LMYiZ884guyN3QXF4WJ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SOA.exe

    • Size

      668KB

    • MD5

      1b3feb610357e53c06656f8f084b7fe8

    • SHA1

      135db2eecfdf9ec9f9a0a8ee5efe777e0f68437c

    • SHA256

      530b019d1e22535451dbefd997a09c85eeeaa313b114c67ab67329d5fe14e8fc

    • SHA512

      1773aceba4bcf0ac857a26240d63b0d700cd4a2d56e4984f3c9479653601ff737a438e97b7abc75c640c9a82665092a4d751968b9a90ac25b5f5cc6d86526ff8

    • SSDEEP

      12288:24B778Q+A/y4Zz/LQglOYiZmxjIw3jbOFu5mQf0MiZA+tlEXF4xAKkR:PB1/LMYiZ884guyN3QXF4WJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks