General

  • Target

    42e8e92b3d896847b07274501b2e8f2e0644006899cadf4e27f7b01de764a56c.exe

  • Size

    2.5MB

  • Sample

    240523-r8971afa28

  • MD5

    c163f82f93854f7ecef89918f4c451aa

  • SHA1

    6a83f7afea5b172ad5477268df85c3e97a9d66bb

  • SHA256

    42e8e92b3d896847b07274501b2e8f2e0644006899cadf4e27f7b01de764a56c

  • SHA512

    05cb0d37984239d189a36d23a9d1d6f00a88ffef466953a562fdc6b6a946dd895c521a02ef0dadbb3e720cb7e7a7a702a49fda32e6bbdee5c973532e2be6a1bc

  • SSDEEP

    24576:dqCdMP5SdezpyFNrhSCPuoX0k6O2BusxExVJhe7Lg31+mYGnKBFsJETXHOatwOF1:dP6hSrcCPT0J7Lg31+mYGnKDTTXj1F1

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BTwcMq@2

Targets

    • Target

      42e8e92b3d896847b07274501b2e8f2e0644006899cadf4e27f7b01de764a56c.exe

    • Size

      2.5MB

    • MD5

      c163f82f93854f7ecef89918f4c451aa

    • SHA1

      6a83f7afea5b172ad5477268df85c3e97a9d66bb

    • SHA256

      42e8e92b3d896847b07274501b2e8f2e0644006899cadf4e27f7b01de764a56c

    • SHA512

      05cb0d37984239d189a36d23a9d1d6f00a88ffef466953a562fdc6b6a946dd895c521a02ef0dadbb3e720cb7e7a7a702a49fda32e6bbdee5c973532e2be6a1bc

    • SSDEEP

      24576:dqCdMP5SdezpyFNrhSCPuoX0k6O2BusxExVJhe7Lg31+mYGnKBFsJETXHOatwOF1:dP6hSrcCPT0J7Lg31+mYGnKDTTXj1F1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks