General

  • Target

    216c0539ccfc639a2638c1d86d5af4accd3dd621c1372c1277432349f2977eca.exe

  • Size

    616KB

  • Sample

    240523-rx6qfaee88

  • MD5

    0c937b5c2726ead914f467f4458fb30c

  • SHA1

    f1d0c49c593499e9190bcb796a0cd7292fbfeea6

  • SHA256

    216c0539ccfc639a2638c1d86d5af4accd3dd621c1372c1277432349f2977eca

  • SHA512

    d9403de28b2bf85cf7d0cf2390497016cf3e00255486eed84223bd97a5e41e21ebfd9218056e082bf745d4d7fdf7a712b72559358d2118eda6141222539a1231

  • SSDEEP

    12288:k9Xl+wonve99dbGPG+gibay1WTIlLuRtjI0THYWsuFFu5KmgsHL:kLRovq78GniOTTyLurk0TQNio

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      216c0539ccfc639a2638c1d86d5af4accd3dd621c1372c1277432349f2977eca.exe

    • Size

      616KB

    • MD5

      0c937b5c2726ead914f467f4458fb30c

    • SHA1

      f1d0c49c593499e9190bcb796a0cd7292fbfeea6

    • SHA256

      216c0539ccfc639a2638c1d86d5af4accd3dd621c1372c1277432349f2977eca

    • SHA512

      d9403de28b2bf85cf7d0cf2390497016cf3e00255486eed84223bd97a5e41e21ebfd9218056e082bf745d4d7fdf7a712b72559358d2118eda6141222539a1231

    • SSDEEP

      12288:k9Xl+wonve99dbGPG+gibay1WTIlLuRtjI0THYWsuFFu5KmgsHL:kLRovq78GniOTTyLurk0TQNio

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks