General

  • Target

    a97216cef6b3a06acbe93fd476d594614f0b4178cfd9220d5b6a8a630b7b7972.exe

  • Size

    1021KB

  • Sample

    240522-r3tcaseg35

  • MD5

    6ff766e653ef573d6c8fdad2f8f1fd26

  • SHA1

    ee5895449c7edbc32fb3f06f30956edb5aaa1d02

  • SHA256

    a97216cef6b3a06acbe93fd476d594614f0b4178cfd9220d5b6a8a630b7b7972

  • SHA512

    bdf796a0906e7296a2276da2e1a66a2151df4810b170d769bc5e72a64a3a7ae1e77a6660bf0589197a91984f9f75a98b45bd59b6884343bb8133c9430198e0b3

  • SSDEEP

    24576:bAHnh+eWsN3skA4RV1Hom2KXMmHaZWgSGjd5:2h+ZkldoPK8YaZd

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      a97216cef6b3a06acbe93fd476d594614f0b4178cfd9220d5b6a8a630b7b7972.exe

    • Size

      1021KB

    • MD5

      6ff766e653ef573d6c8fdad2f8f1fd26

    • SHA1

      ee5895449c7edbc32fb3f06f30956edb5aaa1d02

    • SHA256

      a97216cef6b3a06acbe93fd476d594614f0b4178cfd9220d5b6a8a630b7b7972

    • SHA512

      bdf796a0906e7296a2276da2e1a66a2151df4810b170d769bc5e72a64a3a7ae1e77a6660bf0589197a91984f9f75a98b45bd59b6884343bb8133c9430198e0b3

    • SSDEEP

      24576:bAHnh+eWsN3skA4RV1Hom2KXMmHaZWgSGjd5:2h+ZkldoPK8YaZd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks