General

  • Target

    2a1ab3dd3ed3b1bf3d4430f92e5872599c64e5ca5db73d9e8449be9df5953470.exe

  • Size

    1.0MB

  • Sample

    240418-bke4ysga5w

  • MD5

    bbc13924be0c7a3ba79084d630234692

  • SHA1

    c94f800d87ee60f2c48e7023504d8859dcaa19b3

  • SHA256

    2a1ab3dd3ed3b1bf3d4430f92e5872599c64e5ca5db73d9e8449be9df5953470

  • SHA512

    9ecbe0fb824a72161ca75c02d15574aa319329584c21e561ecbe82a87dbc606cd327885b7878e494e900cab58cff3c1ade5eaca029f46180d757729da479895e

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXMmHaTFQhMhv5:fh+ZkldoPK8YaTSW

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2a1ab3dd3ed3b1bf3d4430f92e5872599c64e5ca5db73d9e8449be9df5953470.exe

    • Size

      1.0MB

    • MD5

      bbc13924be0c7a3ba79084d630234692

    • SHA1

      c94f800d87ee60f2c48e7023504d8859dcaa19b3

    • SHA256

      2a1ab3dd3ed3b1bf3d4430f92e5872599c64e5ca5db73d9e8449be9df5953470

    • SHA512

      9ecbe0fb824a72161ca75c02d15574aa319329584c21e561ecbe82a87dbc606cd327885b7878e494e900cab58cff3c1ade5eaca029f46180d757729da479895e

    • SSDEEP

      24576:YAHnh+eWsN3skA4RV1Hom2KXMmHaTFQhMhv5:fh+ZkldoPK8YaTSW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks