General

  • Target

    SOA.rar

  • Size

    639KB

  • Sample

    240429-qmtgpabh6v

  • MD5

    0fe9a901de4e94d2392f5bec4c44e5ad

  • SHA1

    073b302770f52fcd8365f1a9b40ce4ddfc4a71e0

  • SHA256

    117e35edd9fa69ec27a43656fd7ddc5128b2a8e315d558d7d3a4cb6fdebd0a89

  • SHA512

    16b260c02a3e12494e847d74da431abd3d542ab7dbf358bd3b8cfbc11551296b63a380ae45c532c2fe4b230c5b9a35cdc28486e9250fb88dd9ba269e8550e7fc

  • SSDEEP

    12288:1Ekln6Ut8jUhWTRjpNWtcBfr80Pos06DHUuPMaCfAhMbFQ1l1Z8:ikl6S8jPR9NWaprv0IMjfAoFQM

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SOA.exe

    • Size

      668KB

    • MD5

      1b3feb610357e53c06656f8f084b7fe8

    • SHA1

      135db2eecfdf9ec9f9a0a8ee5efe777e0f68437c

    • SHA256

      530b019d1e22535451dbefd997a09c85eeeaa313b114c67ab67329d5fe14e8fc

    • SHA512

      1773aceba4bcf0ac857a26240d63b0d700cd4a2d56e4984f3c9479653601ff737a438e97b7abc75c640c9a82665092a4d751968b9a90ac25b5f5cc6d86526ff8

    • SSDEEP

      12288:24B778Q+A/y4Zz/LQglOYiZmxjIw3jbOFu5mQf0MiZA+tlEXF4xAKkR:PB1/LMYiZ884guyN3QXF4WJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks