General

  • Target

    tmp4vvsfrfw

  • Size

    3.2MB

  • Sample

    240429-ray23scf7v

  • MD5

    b3cdc9e5d148f28c40fcb727100aab8c

  • SHA1

    3361179695c8ffa760a1607339c8cd4b1e1b9780

  • SHA256

    98be3ef42a4bbf286fb1be8b0837a24704f87f2d2ae3e84f380479c08d600b81

  • SHA512

    ae57d3bd52c5ba642ce890ca715143e08f9aedc1ae28f67efa82d7a0d545c7f2bca61529fe66a45e5f1a72347ed169cba1718639a6768452bc1a7b9c6c77c5e7

  • SSDEEP

    49152:fzBfc7Dk8mQmKHGcfDVu5Pc09JJtKzh8CLCs1+s2aGhfUo5S3I628:fzu1vMPKPLoT98I6L

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6902894171:AAF7F2wI9rfwYzH0AbQJ7rRjfVP2yL6ehww/

Targets

    • Target

      tmp4vvsfrfw

    • Size

      3.2MB

    • MD5

      b3cdc9e5d148f28c40fcb727100aab8c

    • SHA1

      3361179695c8ffa760a1607339c8cd4b1e1b9780

    • SHA256

      98be3ef42a4bbf286fb1be8b0837a24704f87f2d2ae3e84f380479c08d600b81

    • SHA512

      ae57d3bd52c5ba642ce890ca715143e08f9aedc1ae28f67efa82d7a0d545c7f2bca61529fe66a45e5f1a72347ed169cba1718639a6768452bc1a7b9c6c77c5e7

    • SSDEEP

      49152:fzBfc7Dk8mQmKHGcfDVu5Pc09JJtKzh8CLCs1+s2aGhfUo5S3I628:fzu1vMPKPLoT98I6L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks