General

  • Target

    6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5

  • Size

    1.1MB

  • Sample

    240523-bp4m4sge35

  • MD5

    fb2bdc1be2fa897080d4c272fb01404b

  • SHA1

    244c1c82c31288fbf7edadab393a2153679c9f52

  • SHA256

    6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5

  • SHA512

    f3da7ea4c932221437faa08abf4a947b751a272f0c434d3eea9d653fcb4d35678b9cb5e9e857d6f25de415eddb2519cf578664fac1cbab5d46764c5811e6929e

  • SSDEEP

    24576:SAHnh+eWsN3skA4RV1Hom2KXMmHaaWZAn3p+UOwuxGaPN5:Vh+ZkldoPK8Yaa6U+UxaP

Malware Config

Targets

    • Target

      6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5

    • Size

      1.1MB

    • MD5

      fb2bdc1be2fa897080d4c272fb01404b

    • SHA1

      244c1c82c31288fbf7edadab393a2153679c9f52

    • SHA256

      6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5

    • SHA512

      f3da7ea4c932221437faa08abf4a947b751a272f0c434d3eea9d653fcb4d35678b9cb5e9e857d6f25de415eddb2519cf578664fac1cbab5d46764c5811e6929e

    • SSDEEP

      24576:SAHnh+eWsN3skA4RV1Hom2KXMmHaaWZAn3p+UOwuxGaPN5:Vh+ZkldoPK8Yaa6U+UxaP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks