General

  • Target

    230cdd39e3e80f708c62b9742f83bca9345b0c49732b067633b8409e248bde0a

  • Size

    1.0MB

  • Sample

    240523-bgs7eagb23

  • MD5

    0bfde25a39f983c58a94d6ad2d95181e

  • SHA1

    020285c7a771bb2f5e81badf92b558ae97932348

  • SHA256

    230cdd39e3e80f708c62b9742f83bca9345b0c49732b067633b8409e248bde0a

  • SHA512

    a864bdbfcdb55f6f574ca37a7d57a43ce382044dffc5eca7f1e87f79a97776f4fb9e9b984a4ad001ca4aa1fb851f45531fb22d2a0b62f4fb157a42bbe6152bc0

  • SSDEEP

    24576:a/rEUhxLdtH9iIFaqo8kVG8QBi2oMnWldVvyKy:azvdcIFaG8//MUyf

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    alibabawork@123

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      230cdd39e3e80f708c62b9742f83bca9345b0c49732b067633b8409e248bde0a

    • Size

      1.0MB

    • MD5

      0bfde25a39f983c58a94d6ad2d95181e

    • SHA1

      020285c7a771bb2f5e81badf92b558ae97932348

    • SHA256

      230cdd39e3e80f708c62b9742f83bca9345b0c49732b067633b8409e248bde0a

    • SHA512

      a864bdbfcdb55f6f574ca37a7d57a43ce382044dffc5eca7f1e87f79a97776f4fb9e9b984a4ad001ca4aa1fb851f45531fb22d2a0b62f4fb157a42bbe6152bc0

    • SSDEEP

      24576:a/rEUhxLdtH9iIFaqo8kVG8QBi2oMnWldVvyKy:azvdcIFaG8//MUyf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UAC bypass

    • Windows security bypass

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

3
T1112

Tasks