General

  • Target

    eaf20ad854f80807bd949445ba8369551978aad0350e5177568383f493703e88

  • Size

    1.0MB

  • Sample

    240522-by8nesgb46

  • MD5

    4d8f166bcb90b156bd3c655d592f4ba2

  • SHA1

    63db250b7d414c20ac0b926eba2de97e14188c6e

  • SHA256

    eaf20ad854f80807bd949445ba8369551978aad0350e5177568383f493703e88

  • SHA512

    ea31ae746c27c3afd1953667607855cce7ff9afdd5a47c3405b6374049248742773e0f6ff9e0652e524c515881d7ff8f40d8e894f8f68cfa603caedfa8e819e4

  • SSDEEP

    24576:fAHnh+eWsN3skA4RV1Hom2KXMmHak1kJRCF6N5:Ch+ZkldoPK8Yauk6G

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shreeearthing.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nikita1997

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      eaf20ad854f80807bd949445ba8369551978aad0350e5177568383f493703e88

    • Size

      1.0MB

    • MD5

      4d8f166bcb90b156bd3c655d592f4ba2

    • SHA1

      63db250b7d414c20ac0b926eba2de97e14188c6e

    • SHA256

      eaf20ad854f80807bd949445ba8369551978aad0350e5177568383f493703e88

    • SHA512

      ea31ae746c27c3afd1953667607855cce7ff9afdd5a47c3405b6374049248742773e0f6ff9e0652e524c515881d7ff8f40d8e894f8f68cfa603caedfa8e819e4

    • SSDEEP

      24576:fAHnh+eWsN3skA4RV1Hom2KXMmHak1kJRCF6N5:Ch+ZkldoPK8Yauk6G

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks