General

  • Target

    85d59e92564d46d7ce957eed3891453fa5e1e4a13cb38db98ae3fff0c79b915d

  • Size

    1.0MB

  • Sample

    240425-d8h7maeh2t

  • MD5

    8faf59c5d4b2d7110136ccfef3de3444

  • SHA1

    d66b6926182e852cc51fca8ed9388faada7447e7

  • SHA256

    85d59e92564d46d7ce957eed3891453fa5e1e4a13cb38db98ae3fff0c79b915d

  • SHA512

    68bef7bd5ad1001f83f81b7c165dd6aea8a4e29365d26101ba85ad49fec1c5a3355ea38e8a5131a2fed8e0473c184b3fb0608a6487d4e8c7b61cd107ebbae753

  • SSDEEP

    24576:PqDEvCTbMWu7rQYlBQcBiT6rprG8aFdF1p0+nCu:PTvC/MTQYxsWR7aFdF1uM

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      85d59e92564d46d7ce957eed3891453fa5e1e4a13cb38db98ae3fff0c79b915d

    • Size

      1.0MB

    • MD5

      8faf59c5d4b2d7110136ccfef3de3444

    • SHA1

      d66b6926182e852cc51fca8ed9388faada7447e7

    • SHA256

      85d59e92564d46d7ce957eed3891453fa5e1e4a13cb38db98ae3fff0c79b915d

    • SHA512

      68bef7bd5ad1001f83f81b7c165dd6aea8a4e29365d26101ba85ad49fec1c5a3355ea38e8a5131a2fed8e0473c184b3fb0608a6487d4e8c7b61cd107ebbae753

    • SSDEEP

      24576:PqDEvCTbMWu7rQYlBQcBiT6rprG8aFdF1p0+nCu:PTvC/MTQYxsWR7aFdF1uM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks