General

  • Target

    f69561433962f52a78eb8a5d4c8a1d7ad19e80130f8cb2eed05dc2a5596b3cfb.exe

  • Size

    1.0MB

  • Sample

    240424-cg2zzseb55

  • MD5

    729bcbff996ee7d98468706cb137c3b4

  • SHA1

    7dcfab826d6de30c2c680384b897afb78180b683

  • SHA256

    f69561433962f52a78eb8a5d4c8a1d7ad19e80130f8cb2eed05dc2a5596b3cfb

  • SHA512

    a25405d061daadfd17ee1ba1d154a17f8c9b77ceb3a9ad5cd8393bce52a9fb9520422a01e4288968d8518a867bdcb1b2b1e8ef8216064060757eb52202e80c57

  • SSDEEP

    24576:TAHnh+eWsN3skA4RV1Hom2KXMmHaSeL73W3x3uSL55:eh+ZkldoPK8YaSeL738x3l

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f69561433962f52a78eb8a5d4c8a1d7ad19e80130f8cb2eed05dc2a5596b3cfb.exe

    • Size

      1.0MB

    • MD5

      729bcbff996ee7d98468706cb137c3b4

    • SHA1

      7dcfab826d6de30c2c680384b897afb78180b683

    • SHA256

      f69561433962f52a78eb8a5d4c8a1d7ad19e80130f8cb2eed05dc2a5596b3cfb

    • SHA512

      a25405d061daadfd17ee1ba1d154a17f8c9b77ceb3a9ad5cd8393bce52a9fb9520422a01e4288968d8518a867bdcb1b2b1e8ef8216064060757eb52202e80c57

    • SSDEEP

      24576:TAHnh+eWsN3skA4RV1Hom2KXMmHaSeL73W3x3uSL55:eh+ZkldoPK8YaSeL738x3l

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks