General

  • Target

    5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968.exe

  • Size

    1.1MB

  • Sample

    240327-cvgafaad96

  • MD5

    4f2752fcd683bfff201108b2091510ce

  • SHA1

    f2e7b7d2d56ba2232892d75a8c4d0bca7ef604c8

  • SHA256

    5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968

  • SHA512

    ec4ce3988ff1a5ad484b5f21bd4672318ee002c20d3cda789ced3288508b9d80eae1b45aa5ca8c9e4b5048eced9de73684bc885f2f64563c565b811b7df30929

  • SSDEEP

    24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8aTGCSJa5:TTvC/MTQYxsWR7aTT0

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968.exe

    • Size

      1.1MB

    • MD5

      4f2752fcd683bfff201108b2091510ce

    • SHA1

      f2e7b7d2d56ba2232892d75a8c4d0bca7ef604c8

    • SHA256

      5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968

    • SHA512

      ec4ce3988ff1a5ad484b5f21bd4672318ee002c20d3cda789ced3288508b9d80eae1b45aa5ca8c9e4b5048eced9de73684bc885f2f64563c565b811b7df30929

    • SSDEEP

      24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8aTGCSJa5:TTvC/MTQYxsWR7aTT0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks