General

  • Target

    001 Tech. Spec pdf.exe

  • Size

    1.0MB

  • Sample

    240701-p2xxzssejf

  • MD5

    3fa2d76350df22a5286ecdc385a9d12c

  • SHA1

    db07b72343c0767743ac021ff29896a571028fe3

  • SHA256

    679e3b146fe4ae9eb288b02f61958fedf2b454f843ed2ca61f620ad789dd32be

  • SHA512

    ad9e294c39496accff57d4754906e42f4167ffb7090b5aadc009b35e94cc1717b0beabd78319719cc03ac40f0d782cbb830b19fe8d56e2c953a366fb6fede321

  • SSDEEP

    24576:oAHnh+eWsN3skA4RV1Hom2KXMmHayVG3xKEp0kYOEbdiRbp5:vh+ZkldoPK8Yay2KEpZNEbdCf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      001 Tech. Spec pdf.exe

    • Size

      1.0MB

    • MD5

      3fa2d76350df22a5286ecdc385a9d12c

    • SHA1

      db07b72343c0767743ac021ff29896a571028fe3

    • SHA256

      679e3b146fe4ae9eb288b02f61958fedf2b454f843ed2ca61f620ad789dd32be

    • SHA512

      ad9e294c39496accff57d4754906e42f4167ffb7090b5aadc009b35e94cc1717b0beabd78319719cc03ac40f0d782cbb830b19fe8d56e2c953a366fb6fede321

    • SSDEEP

      24576:oAHnh+eWsN3skA4RV1Hom2KXMmHayVG3xKEp0kYOEbdiRbp5:vh+ZkldoPK8Yay2KEpZNEbdCf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks