General

  • Target

    76605d7a013bd7a9974299a201c92360faec54e4826e774ddca35fae33dab5bf.exe

  • Size

    1.1MB

  • Sample

    240701-rwvxjswhkb

  • MD5

    3b1a4595328f7a92df02b7a116bc4f40

  • SHA1

    cbd3e5a4e18bca01678b6d844ada7764cbd4a209

  • SHA256

    76605d7a013bd7a9974299a201c92360faec54e4826e774ddca35fae33dab5bf

  • SHA512

    590c07160fd86816573c5c80148c20392a0e2faa3fa4725f34ffe87b9c65b258e1a39cf744a3f3e4f7f920fb471b24f75acf35abeec56d5a1cbb35b0be7da28f

  • SSDEEP

    24576:sqDEvCTbMWu7rQYlBQcBiT6rprG8aG3n5Bb3dKcuSD:sTvC/MTQYxsWR7ae5/Kcv

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      76605d7a013bd7a9974299a201c92360faec54e4826e774ddca35fae33dab5bf.exe

    • Size

      1.1MB

    • MD5

      3b1a4595328f7a92df02b7a116bc4f40

    • SHA1

      cbd3e5a4e18bca01678b6d844ada7764cbd4a209

    • SHA256

      76605d7a013bd7a9974299a201c92360faec54e4826e774ddca35fae33dab5bf

    • SHA512

      590c07160fd86816573c5c80148c20392a0e2faa3fa4725f34ffe87b9c65b258e1a39cf744a3f3e4f7f920fb471b24f75acf35abeec56d5a1cbb35b0be7da28f

    • SSDEEP

      24576:sqDEvCTbMWu7rQYlBQcBiT6rprG8aG3n5Bb3dKcuSD:sTvC/MTQYxsWR7ae5/Kcv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks