General

  • Target

    c0fcec4c3fd4a2655dcc7393fbc9fbdb99f781392fb86ff7ee24541db4bcbb67

  • Size

    592KB

  • Sample

    240425-ccskradc27

  • MD5

    3bc68325691a62bae607ea7c88d0c4cb

  • SHA1

    c8b0b5df4c93bfe33cb63d0739e1a3c9b22782f5

  • SHA256

    c0fcec4c3fd4a2655dcc7393fbc9fbdb99f781392fb86ff7ee24541db4bcbb67

  • SHA512

    bb4223b6b85c2e59f9f5ec60ac6d5f9818f3a5b5de5b9ffdea2f7be718c349ea93d6b680096c5ed30039b3d09b042951a023bb2a565eec32d957806688f001cd

  • SSDEEP

    12288:MOUnMn/KcZynYJYrRbbqyBZdAMy7BNuVUEWE5o8wUUUWpdqgayEgpMS0QChGofA:MOUzFYJ+RHZBbAMy7uCE7ktpCyEaL6A

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New Order.exe

    • Size

      1015KB

    • MD5

      2e8fb6768bcfd81ea4c43700ea9089b7

    • SHA1

      e093846a0e33b3c2ecc7a0da79c0c7d542547193

    • SHA256

      b39896b2b0106b93025d19dbb891f17f9931548406e3702a431991c4beb8b53f

    • SHA512

      c50ddfb34b14b7d97b3c6819aa5a67db02aaec197dd8f3a14257107cb1774a73017cfb5d240c83336496b58556bb7fa6a9cb0049a1d8877d25d499cf534e4bd9

    • SSDEEP

      24576:tAHnh+eWsN3skA4RV1Hom2KXMmHaJ4EEsPZR5:Mh+ZkldoPK8YaJOsPp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks