General

  • Target

    945a7283148a1fb1d96ccdd8eb5d69245ed7ddc37c34a709c198e5ad1689f914.exe

  • Size

    1.0MB

  • Sample

    240425-b7e3gadc51

  • MD5

    ff4682352ae4961a8ae854c220d9179f

  • SHA1

    1919b4191ea8da48363e8a72dc407c179fc1e9cd

  • SHA256

    945a7283148a1fb1d96ccdd8eb5d69245ed7ddc37c34a709c198e5ad1689f914

  • SHA512

    a663e9d734f4913e44ecafecde487ac75743b2e6258dd6d981d685283f6ceb2777148d3511b9274a6df88067c729093025cc11c7c51c95ecee3dd170b580b34d

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHaadl1MxUpF1+s5:+h+ZkldoPK8YaaemD

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      945a7283148a1fb1d96ccdd8eb5d69245ed7ddc37c34a709c198e5ad1689f914.exe

    • Size

      1.0MB

    • MD5

      ff4682352ae4961a8ae854c220d9179f

    • SHA1

      1919b4191ea8da48363e8a72dc407c179fc1e9cd

    • SHA256

      945a7283148a1fb1d96ccdd8eb5d69245ed7ddc37c34a709c198e5ad1689f914

    • SHA512

      a663e9d734f4913e44ecafecde487ac75743b2e6258dd6d981d685283f6ceb2777148d3511b9274a6df88067c729093025cc11c7c51c95ecee3dd170b580b34d

    • SSDEEP

      24576:zAHnh+eWsN3skA4RV1Hom2KXMmHaadl1MxUpF1+s5:+h+ZkldoPK8YaaemD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks