General

  • Target

    e7a0a68cef5b51c79554cde3cd8b80593c086f9fd52b3500808ed8d43be22237

  • Size

    1.1MB

  • Sample

    240523-brscvsgf22

  • MD5

    ef7a910bcb8ee4ef5868f776b7e94242

  • SHA1

    3d67a944feaecd4ffaf726e2739ad43e2a59c50f

  • SHA256

    e7a0a68cef5b51c79554cde3cd8b80593c086f9fd52b3500808ed8d43be22237

  • SHA512

    d9b818ea8e9473a4ea000240eb0c4fdbbe8d291579cb738eac488bb695f2ba8eaf203cd1c3e26a0a2a83c25bf74c75cd044d615b4d62fac83fb6778729b6cc0c

  • SSDEEP

    24576:2qDEvCTbMWu7rQYlBQcBiT6rprG8ap0c91zYes2j:2TvC/MTQYxsWR7ap0c91x7

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e7a0a68cef5b51c79554cde3cd8b80593c086f9fd52b3500808ed8d43be22237

    • Size

      1.1MB

    • MD5

      ef7a910bcb8ee4ef5868f776b7e94242

    • SHA1

      3d67a944feaecd4ffaf726e2739ad43e2a59c50f

    • SHA256

      e7a0a68cef5b51c79554cde3cd8b80593c086f9fd52b3500808ed8d43be22237

    • SHA512

      d9b818ea8e9473a4ea000240eb0c4fdbbe8d291579cb738eac488bb695f2ba8eaf203cd1c3e26a0a2a83c25bf74c75cd044d615b4d62fac83fb6778729b6cc0c

    • SSDEEP

      24576:2qDEvCTbMWu7rQYlBQcBiT6rprG8ap0c91zYes2j:2TvC/MTQYxsWR7ap0c91x7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks