General

  • Target

    2c38956763bb9c8df8d9eb32a8f30252e3e4ac0249f650f609d0036a16e01b9e.exe

  • Size

    1.0MB

  • Sample

    240630-bgec9avcll

  • MD5

    a8d1735c5702af0faf5cc806f6b0a5e0

  • SHA1

    2379a9d51228b5dbad2b7a38dccd0afdf68ac489

  • SHA256

    2c38956763bb9c8df8d9eb32a8f30252e3e4ac0249f650f609d0036a16e01b9e

  • SHA512

    854e497658327930c7f5e8c2ea2e6a8239e86b522a74f11d1cd5e40fb1b29fcf8aaaea5ee6563702ed9c3a99a4d7424ee89ec83ddc8c963d39cc094814727618

  • SSDEEP

    24576:nAHnh+eWsN3skA4RV1Hom2KXMmHaJ5OSwZcc5:ah+ZkldoPK8YaJ87Zv

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2c38956763bb9c8df8d9eb32a8f30252e3e4ac0249f650f609d0036a16e01b9e.exe

    • Size

      1.0MB

    • MD5

      a8d1735c5702af0faf5cc806f6b0a5e0

    • SHA1

      2379a9d51228b5dbad2b7a38dccd0afdf68ac489

    • SHA256

      2c38956763bb9c8df8d9eb32a8f30252e3e4ac0249f650f609d0036a16e01b9e

    • SHA512

      854e497658327930c7f5e8c2ea2e6a8239e86b522a74f11d1cd5e40fb1b29fcf8aaaea5ee6563702ed9c3a99a4d7424ee89ec83ddc8c963d39cc094814727618

    • SSDEEP

      24576:nAHnh+eWsN3skA4RV1Hom2KXMmHaJ5OSwZcc5:ah+ZkldoPK8YaJ87Zv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks