General

  • Target

    ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6

  • Size

    644KB

  • Sample

    240425-cdsbdadc42

  • MD5

    49adddbef6cc1961100bb0ce4196c891

  • SHA1

    8dfc7fd45b8837b437ff0507cbce285d075343ff

  • SHA256

    ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6

  • SHA512

    ea7847eb9ba0c2db0bf5e99dc9af1b24b72d92a1cfa5aa79f14c093dab6a9823fb4dd390b1a2cae8347d866992dd29b9b2d43d770cb979c13d5ecfd33900d118

  • SSDEEP

    12288:wM6vZctdpHueC+4MBUIuM9kK2A0HmsbuAokkc7pfeRc6Ex04laH:WvAuDjBRMGHm3bceRZiUH

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6

    • Size

      644KB

    • MD5

      49adddbef6cc1961100bb0ce4196c891

    • SHA1

      8dfc7fd45b8837b437ff0507cbce285d075343ff

    • SHA256

      ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6

    • SHA512

      ea7847eb9ba0c2db0bf5e99dc9af1b24b72d92a1cfa5aa79f14c093dab6a9823fb4dd390b1a2cae8347d866992dd29b9b2d43d770cb979c13d5ecfd33900d118

    • SSDEEP

      12288:wM6vZctdpHueC+4MBUIuM9kK2A0HmsbuAokkc7pfeRc6Ex04laH:WvAuDjBRMGHm3bceRZiUH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks