General

  • Target

    SHIPPING DOCUMENTS#202993.exe

  • Size

    683KB

  • Sample

    231206-rmtywsde9v

  • MD5

    6adb7b71640a2f11f8144693e2b15d41

  • SHA1

    38c3551a6b02c88e793f37b29a522071100bced6

  • SHA256

    b5cd63c5fec95f16d9c11ca726e0bad76d52eb122a6458b3940d5dd94d3a7dfb

  • SHA512

    d5a6bca0366b1aed4c03f70defc319e70932c18d9ca89183f08479aa8d306532a50f3e06a08fe4182ae0e86e2980b5971940dca75a5a397f48da5e26d4664c30

  • SSDEEP

    12288:C4ueH5qfhisCn/zzGAfjmT0HHy5Jvjgbsfc1DhpYChjAVejJI:PqZxwG4jmT0H6Vjgbcc1Dhpbac

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SHIPPING DOCUMENTS#202993.exe

    • Size

      683KB

    • MD5

      6adb7b71640a2f11f8144693e2b15d41

    • SHA1

      38c3551a6b02c88e793f37b29a522071100bced6

    • SHA256

      b5cd63c5fec95f16d9c11ca726e0bad76d52eb122a6458b3940d5dd94d3a7dfb

    • SHA512

      d5a6bca0366b1aed4c03f70defc319e70932c18d9ca89183f08479aa8d306532a50f3e06a08fe4182ae0e86e2980b5971940dca75a5a397f48da5e26d4664c30

    • SSDEEP

      12288:C4ueH5qfhisCn/zzGAfjmT0HHy5Jvjgbsfc1DhpYChjAVejJI:PqZxwG4jmT0H6Vjgbcc1Dhpbac

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks