General

  • Target

    6c51b48a814590ae4df45bc5ea35783d58b91622f0dc65decab1d6eeb87d59f4

  • Size

    562KB

  • Sample

    240330-by9wgseb3z

  • MD5

    cd091da424c637c9b1f0fa7d20b77045

  • SHA1

    e9e6c2d25d6d6c0701d1bbe60b8cbebab5f8a6e8

  • SHA256

    6c51b48a814590ae4df45bc5ea35783d58b91622f0dc65decab1d6eeb87d59f4

  • SHA512

    075dbd254f3b45a2f13c715c28db53262febc0bcf9344f9e1d3d9699d4d42156cfcff943ac7601d20ec799ddf082c8f3310ac1451abccd90659cbd0d63485da7

  • SSDEEP

    12288:OCocJ0vVAFXLtVBjvK869Zr4Ck+eOhWVbpBiQT3yIYZLbWi71IUH19P+:6cJEW5LtVBjv169ZrdkxeiTZ+IYJP1IT

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      MK_Order_200387_pdf.exe

    • Size

      974KB

    • MD5

      8fac5e61273c3395030fd331b536db36

    • SHA1

      7ba5e0f8b6fe94a088c4dd45484f83e2134a54f2

    • SHA256

      aee7679d622bef3608f1e4902ec91728c672cbbc1af0b49d9ff8f78467f255d0

    • SHA512

      e8019cd9023875d491a9b9da8fc1322291b3e473ce168ddf0776ebed9d80354d15a6b0ab4233e90a4840075495950ac85e94d02072c41f3efed3c0892dc3b860

    • SSDEEP

      24576:xRmJkcoQricOIQxiZY1iaSpxt+GY9P1I+1oS:+JZoQrbTFZY1iaSpxtF23Z

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks