General

  • Target

    878d5c3268d152cf35bd86af342b7ad31eb7f11e4971e8816007c8ba0ab50b48

  • Size

    1.1MB

  • Sample

    240327-bx71hacb9x

  • MD5

    e0c15954675c69af377b428d68e75cc5

  • SHA1

    b06501c31d34eb48a7493e63d17b1a851499ff10

  • SHA256

    878d5c3268d152cf35bd86af342b7ad31eb7f11e4971e8816007c8ba0ab50b48

  • SHA512

    7d435c289f92e1c1a942203d1979c60fcc6e489fdfe2642704bff467b625e744225088bdea180ac2f3f198e5c5519363a7e11dda235c98df84226d90a76d313c

  • SSDEEP

    24576:AqDEvCTbMWu7rQYlBQcBiT6rprG8aTlIRtd7G3Bz:ATvC/MTQYxsWR7aTl2SR

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      878d5c3268d152cf35bd86af342b7ad31eb7f11e4971e8816007c8ba0ab50b48

    • Size

      1.1MB

    • MD5

      e0c15954675c69af377b428d68e75cc5

    • SHA1

      b06501c31d34eb48a7493e63d17b1a851499ff10

    • SHA256

      878d5c3268d152cf35bd86af342b7ad31eb7f11e4971e8816007c8ba0ab50b48

    • SHA512

      7d435c289f92e1c1a942203d1979c60fcc6e489fdfe2642704bff467b625e744225088bdea180ac2f3f198e5c5519363a7e11dda235c98df84226d90a76d313c

    • SSDEEP

      24576:AqDEvCTbMWu7rQYlBQcBiT6rprG8aTlIRtd7G3Bz:ATvC/MTQYxsWR7aTl2SR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks