General

  • Target

    fb25063ae8fa5da1296cef1871b69a74ef949073eb715b75dce5ab7909f5e124.exe

  • Size

    720KB

  • Sample

    231201-wjlwbsee2t

  • MD5

    efd7f9fbf6815e7970bbd19160daaf83

  • SHA1

    500a9b292f166315472d91e0bed57c78c1c231b9

  • SHA256

    fb25063ae8fa5da1296cef1871b69a74ef949073eb715b75dce5ab7909f5e124

  • SHA512

    eeff4bf8d82a8c60a68f7cb8c441635d60746927c993aa259cb31b03118c0f13770b0f7d8dd74696509ec32f0504a4a0b1516617dfff7da859eec374d3e8c9dc

  • SSDEEP

    12288:j/bwLijBAThk3le1ZQD/b2HDlL8GwxtZKUg9M83gmsNrE9:jDN1m9ZL8GmtR+M8A

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      fb25063ae8fa5da1296cef1871b69a74ef949073eb715b75dce5ab7909f5e124.exe

    • Size

      720KB

    • MD5

      efd7f9fbf6815e7970bbd19160daaf83

    • SHA1

      500a9b292f166315472d91e0bed57c78c1c231b9

    • SHA256

      fb25063ae8fa5da1296cef1871b69a74ef949073eb715b75dce5ab7909f5e124

    • SHA512

      eeff4bf8d82a8c60a68f7cb8c441635d60746927c993aa259cb31b03118c0f13770b0f7d8dd74696509ec32f0504a4a0b1516617dfff7da859eec374d3e8c9dc

    • SSDEEP

      12288:j/bwLijBAThk3le1ZQD/b2HDlL8GwxtZKUg9M83gmsNrE9:jDN1m9ZL8GmtR+M8A

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks