General

  • Target

    b5af2d6788f5ef6b154c5dcd3d07aad8c26486cdffae3bd34cf4e2df8858729e

  • Size

    1013KB

  • Sample

    240523-cpfrqaad43

  • MD5

    b00df52d56ff58117a6cd2964a3aecf8

  • SHA1

    c14f63fe1289dc7e3f23e8f8aa207f52760a9ef9

  • SHA256

    b5af2d6788f5ef6b154c5dcd3d07aad8c26486cdffae3bd34cf4e2df8858729e

  • SHA512

    f0e3962a8246bb85380d691ffe79681a8f301b4a9a07e1b7cf5bed34c232fddd3c412ec206d5708827dfc79a2a3a245097f608f576a4d219ae94ac5bf2740cf6

  • SSDEEP

    24576:RAHnh+eWsN3skA4RV1Hom2KXMmHaGhJch+bEvO0/zs5:oh+ZkldoPK8YaG3Q+bEvOz

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b5af2d6788f5ef6b154c5dcd3d07aad8c26486cdffae3bd34cf4e2df8858729e

    • Size

      1013KB

    • MD5

      b00df52d56ff58117a6cd2964a3aecf8

    • SHA1

      c14f63fe1289dc7e3f23e8f8aa207f52760a9ef9

    • SHA256

      b5af2d6788f5ef6b154c5dcd3d07aad8c26486cdffae3bd34cf4e2df8858729e

    • SHA512

      f0e3962a8246bb85380d691ffe79681a8f301b4a9a07e1b7cf5bed34c232fddd3c412ec206d5708827dfc79a2a3a245097f608f576a4d219ae94ac5bf2740cf6

    • SSDEEP

      24576:RAHnh+eWsN3skA4RV1Hom2KXMmHaGhJch+bEvO0/zs5:oh+ZkldoPK8YaG3Q+bEvOz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks