General

  • Target

    1adc34ccf3cc5851de0c7968bb182815a4ba913364d47f72436b526b7ec0618d.exe

  • Size

    1.1MB

  • Sample

    240705-bfnwas1clb

  • MD5

    9c39e700a95a5444c8d9e013547d615d

  • SHA1

    a728c89f5afe447c63aa5ec80e8e70c98b105553

  • SHA256

    1adc34ccf3cc5851de0c7968bb182815a4ba913364d47f72436b526b7ec0618d

  • SHA512

    cc0aa255bc9284cd5f4038ce89c14736b7122a056d7b1911bfea4152535ae962b58d9e09f24a1b61057c7f70eed808da7b7f7423a083f8887a7023ffa88449f8

  • SSDEEP

    24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8a03u+YPUnOl:TTvC/MTQYxsWR7aco1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1adc34ccf3cc5851de0c7968bb182815a4ba913364d47f72436b526b7ec0618d.exe

    • Size

      1.1MB

    • MD5

      9c39e700a95a5444c8d9e013547d615d

    • SHA1

      a728c89f5afe447c63aa5ec80e8e70c98b105553

    • SHA256

      1adc34ccf3cc5851de0c7968bb182815a4ba913364d47f72436b526b7ec0618d

    • SHA512

      cc0aa255bc9284cd5f4038ce89c14736b7122a056d7b1911bfea4152535ae962b58d9e09f24a1b61057c7f70eed808da7b7f7423a083f8887a7023ffa88449f8

    • SSDEEP

      24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8a03u+YPUnOl:TTvC/MTQYxsWR7aco1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks