General

  • Target

    SHIPPING DOCUMENTS#20345.zip

  • Size

    665KB

  • Sample

    231208-kkac5sab24

  • MD5

    32423172f7e574bcafd1104a973eec61

  • SHA1

    ac319afbd8a5cc033959d970795f068de23fa44b

  • SHA256

    86a679066cfcd8500d59f60cc8dc8dd9abefb8a72048babb64285b25b97c52eb

  • SHA512

    b8ffa96be31cbd6ceb2074f276c81779f2366e04859565fb519d02361779a116b1260cde13e22d8c80cd5fd4bd24eab10caf66c36b21966fa5dc9eafe990d612

  • SSDEEP

    12288:B37+tI6jGR2iQsfb0nkEwgScpiejAFiOR/3YnZavoF/o4nsswZ0JbHV+m9G/80br:B3mSXQsj0npwB6iejy3YnZavoF/EiJY5

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SHIPPING DOCUMENTS#20345.exe

    • Size

      776KB

    • MD5

      a764e65cdd09df4df3168ebbe6a5bcd7

    • SHA1

      47cb387c38f5c3bf3ea6eccf0afffaa02aa2788c

    • SHA256

      de1f13055e11a5175a5401b2f765228a9e61e196cbc60c1417906bfe9f4ce688

    • SHA512

      4aaa8ea703e70729944a4831d7b3278284e04d4558b7c2015beb44f97a46508a6fb6ea07e01396e6ab1604ef57d603aae3ac351e851df0e7e7998cf593c25d33

    • SSDEEP

      12288:MG1XhkZ5EG92iQsbb0nkuwuSctiIf2Fi8Rp3yLMkM7ojSDWPz/8CS/ETuGq:MgK/JjQs30nVwjAiIf+3yLNM75gIFy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks