General

  • Target

    SecuriteInfo.com.W32.MSIL_Kryptik.IYD.gen.Eldorado.20371.19827.exe

  • Size

    724KB

  • Sample

    240126-q2d1jsehh8

  • MD5

    fb3a881fa28d196bcbd22d534e772bd0

  • SHA1

    1aa77a83c10996d031532ec60a710d718cacb3e2

  • SHA256

    dd00caf5d7f9bf6c5286c276edcbf1ab721a439345867a1b42a318b923c34314

  • SHA512

    4f72a7b930f69dbf9ca0f19d1be1db9f3bba1e48197b79ab9bee01c67ca2bc2b7712956f8ae5d6e72cd147dde897cac6e17d8ffb971462806a4d7a6682b7c003

  • SSDEEP

    12288:Y89ujjU3YRggy3cMnjNB10XZBzoTrgeJbKvcDkJntVOb6dNTPRtSK1SuXfKmsDW2:Y8AjjJRFys4NH03cTEeokDkJntVO4T

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.W32.MSIL_Kryptik.IYD.gen.Eldorado.20371.19827.exe

    • Size

      724KB

    • MD5

      fb3a881fa28d196bcbd22d534e772bd0

    • SHA1

      1aa77a83c10996d031532ec60a710d718cacb3e2

    • SHA256

      dd00caf5d7f9bf6c5286c276edcbf1ab721a439345867a1b42a318b923c34314

    • SHA512

      4f72a7b930f69dbf9ca0f19d1be1db9f3bba1e48197b79ab9bee01c67ca2bc2b7712956f8ae5d6e72cd147dde897cac6e17d8ffb971462806a4d7a6682b7c003

    • SSDEEP

      12288:Y89ujjU3YRggy3cMnjNB10XZBzoTrgeJbKvcDkJntVOb6dNTPRtSK1SuXfKmsDW2:Y8AjjJRFys4NH03cTEeokDkJntVO4T

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks