General

  • Target

    fb4df4937ba91dc7e928297ac5f9423f197600599bf72890890225342e6b9f58

  • Size

    1.1MB

  • Sample

    240630-byr1nsvfrm

  • MD5

    657278fd67cfa173ce3bcf668b4a86d0

  • SHA1

    b859e907f9a1707dbe3a2da1235393e5a5069825

  • SHA256

    fb4df4937ba91dc7e928297ac5f9423f197600599bf72890890225342e6b9f58

  • SHA512

    23c5fed47b6e12661a6fab6907f515261c29ad1eaa8108e995d4c26940b58ca5b2699d02884d4fcceb9c0e6f3a3bc739b66efc2378a64267f14a7c6914ced339

  • SSDEEP

    24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aI3QrSeyEpylooK:QTvC/MTQYxsWR7ag8AOXo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      fb4df4937ba91dc7e928297ac5f9423f197600599bf72890890225342e6b9f58

    • Size

      1.1MB

    • MD5

      657278fd67cfa173ce3bcf668b4a86d0

    • SHA1

      b859e907f9a1707dbe3a2da1235393e5a5069825

    • SHA256

      fb4df4937ba91dc7e928297ac5f9423f197600599bf72890890225342e6b9f58

    • SHA512

      23c5fed47b6e12661a6fab6907f515261c29ad1eaa8108e995d4c26940b58ca5b2699d02884d4fcceb9c0e6f3a3bc739b66efc2378a64267f14a7c6914ced339

    • SSDEEP

      24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aI3QrSeyEpylooK:QTvC/MTQYxsWR7ag8AOXo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks