General

  • Target

    SKIIP83EC125T12200524RQ.IMG

  • Size

    1.2MB

  • Sample

    240522-w6wztacb93

  • MD5

    761ec86fa9e0be953d91f61879f4b345

  • SHA1

    7f0ac46ad61ab4f49da70584e625e465264165b3

  • SHA256

    41023e7d20a9b5e7facec511e5a04d2fa0804a12ce3527de82f08db3ce7b6ff9

  • SHA512

    fd1b25cde06ee8c6d974259c3a20cc61b4cee07b70d52a8fbb6656dc2e70d63affe60129feda880ea00bbc72ce3b2897561f92cc30138601f91ad70c0b6d6b19

  • SSDEEP

    192:3jY2yDwVFJs7R6/F53IYG8NJu0aTV/cFaFrmxpCz6cf:1/Jh/FNImyfTV/xrmxpCz6c

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SKIIP 83EC125T1 22-0-05-24RQ.vbs

    • Size

      5KB

    • MD5

      62bc79cdf5d55f891ae6d2a662cb87fc

    • SHA1

      2ab352feb12da98eca4c5ec9ce4b349f5731ab50

    • SHA256

      d14ef42bd2f3ecb7ff2e7ea8b7fd79b06f5b048c2f181381b5f8b790b7228f3b

    • SHA512

      1335d32fa999b5f3729f0b94caf214e09b78c9f3108c05e8fb6fddb828f7d8049a17c2e1b72ca12203ebdda0141d22c326e1986057677fdb9efe6970638c7db2

    • SSDEEP

      96:QsLisJvmYz2W6/F5J9eI8L7YMH8NJPW0agOVTLU5VFPB5Gv9rmJ/pCz6cfp:QJs7R6/F53IYG8NJu0aTV/cFaFrmxpCv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks