General

  • Target

    3ae7a3261dea6122f2df7f37624ffa760449c8ed90ef58f056be1de0522580fe

  • Size

    863KB

  • Sample

    240329-bvc3cadh6s

  • MD5

    ae4d18ea556b690302eac740792e2e55

  • SHA1

    3187cc211bb49f7cbd88ecc03cdd29ffb2614c58

  • SHA256

    3ae7a3261dea6122f2df7f37624ffa760449c8ed90ef58f056be1de0522580fe

  • SHA512

    ca09347b22a3704d296236c0631888cecee0bef2a490abfa7f9e073f5a8db5301e084aab77f3767fbe7bc96dc48e9dbfc2e83ed3c20ef76acb991ecabf93e9a8

  • SSDEEP

    24576:pRmJkcoQricOIQxiZY1iallVaKWBuzP6Ok:mJZoQrbTFZY1iallgKWWs

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3ae7a3261dea6122f2df7f37624ffa760449c8ed90ef58f056be1de0522580fe

    • Size

      863KB

    • MD5

      ae4d18ea556b690302eac740792e2e55

    • SHA1

      3187cc211bb49f7cbd88ecc03cdd29ffb2614c58

    • SHA256

      3ae7a3261dea6122f2df7f37624ffa760449c8ed90ef58f056be1de0522580fe

    • SHA512

      ca09347b22a3704d296236c0631888cecee0bef2a490abfa7f9e073f5a8db5301e084aab77f3767fbe7bc96dc48e9dbfc2e83ed3c20ef76acb991ecabf93e9a8

    • SSDEEP

      24576:pRmJkcoQricOIQxiZY1iallVaKWBuzP6Ok:mJZoQrbTFZY1iallgKWWs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks