General

  • Target

    biliecrypt.exe

  • Size

    820KB

  • Sample

    240429-lf9swaff7s

  • MD5

    c83c118e38053dfee03489bc21014ca8

  • SHA1

    b88174774ad323be8397d5816059e84c61d04bfe

  • SHA256

    411ffa492ccbdd5b4a3431d85d107aa78333b836f2e3eb5b36ae33ab5454f8db

  • SHA512

    dcfc37c64b8b28e36ecf3e24ba89f377d797619d59910234b30b5c38bfbd18ac11096f177ce994917d8384b5969f4448d331d8b36454ba2db54d5a7702d222f4

  • SSDEEP

    12288:e+rzlQYypmBwGXjdX32ogZ+g/yHpZmBa2HzY+5Bvnq/Rv1R:HvlQYypmB3XZnMZ4Wkwtn+Rt

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      biliecrypt.exe

    • Size

      820KB

    • MD5

      c83c118e38053dfee03489bc21014ca8

    • SHA1

      b88174774ad323be8397d5816059e84c61d04bfe

    • SHA256

      411ffa492ccbdd5b4a3431d85d107aa78333b836f2e3eb5b36ae33ab5454f8db

    • SHA512

      dcfc37c64b8b28e36ecf3e24ba89f377d797619d59910234b30b5c38bfbd18ac11096f177ce994917d8384b5969f4448d331d8b36454ba2db54d5a7702d222f4

    • SSDEEP

      12288:e+rzlQYypmBwGXjdX32ogZ+g/yHpZmBa2HzY+5Bvnq/Rv1R:HvlQYypmB3XZnMZ4Wkwtn+Rt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks