General

  • Target

    dbee86f560890c35de11ce949a47fe5d6d7d44d1c3ad788b46ec4c828e02f564

  • Size

    1.0MB

  • Sample

    240523-bg6gqsgb42

  • MD5

    c363097bb3b97dcf4e91a90bc7a43da8

  • SHA1

    4eae085f1ae615aeec56aa25459136225bf2ca52

  • SHA256

    dbee86f560890c35de11ce949a47fe5d6d7d44d1c3ad788b46ec4c828e02f564

  • SHA512

    2bdbccfe9d4b6549d1b497cdc1e9a62589ee848804df7e40f60ebed55140dad9a106ca902f5c33f1e40f4cb60444ed64b6048f477321db17a40f03cd7b5aea9b

  • SSDEEP

    24576:LAHnh+eWsN3skA4RV1Hom2KXMmHaV58g9ul5:mh+ZkldoPK8YaVNO

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      dbee86f560890c35de11ce949a47fe5d6d7d44d1c3ad788b46ec4c828e02f564

    • Size

      1.0MB

    • MD5

      c363097bb3b97dcf4e91a90bc7a43da8

    • SHA1

      4eae085f1ae615aeec56aa25459136225bf2ca52

    • SHA256

      dbee86f560890c35de11ce949a47fe5d6d7d44d1c3ad788b46ec4c828e02f564

    • SHA512

      2bdbccfe9d4b6549d1b497cdc1e9a62589ee848804df7e40f60ebed55140dad9a106ca902f5c33f1e40f4cb60444ed64b6048f477321db17a40f03cd7b5aea9b

    • SSDEEP

      24576:LAHnh+eWsN3skA4RV1Hom2KXMmHaV58g9ul5:mh+ZkldoPK8YaVNO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks