General

  • Target

    c16eef8ca5efa57c69dfd83ada7376e776aeb552a5694be525f4322a775b3b53

  • Size

    1016KB

  • Sample

    240523-bsj3wagd7w

  • MD5

    1678d9b32ca656576d0cf7711a746770

  • SHA1

    37012384d4ee9377dae7a478b0e04376cc20cdce

  • SHA256

    c16eef8ca5efa57c69dfd83ada7376e776aeb552a5694be525f4322a775b3b53

  • SHA512

    af0a2437a6186dbc79d15ab89df814a9314bbe9df08f516be31ebef927fd2ea98fa6f1be850aa7bf4008830bfd06491260677a29c08f4343840e0d64745459bf

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXMmHaHSVm2pue5:fh+ZkldoPK8YaHSfp3

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      c16eef8ca5efa57c69dfd83ada7376e776aeb552a5694be525f4322a775b3b53

    • Size

      1016KB

    • MD5

      1678d9b32ca656576d0cf7711a746770

    • SHA1

      37012384d4ee9377dae7a478b0e04376cc20cdce

    • SHA256

      c16eef8ca5efa57c69dfd83ada7376e776aeb552a5694be525f4322a775b3b53

    • SHA512

      af0a2437a6186dbc79d15ab89df814a9314bbe9df08f516be31ebef927fd2ea98fa6f1be850aa7bf4008830bfd06491260677a29c08f4343840e0d64745459bf

    • SSDEEP

      24576:YAHnh+eWsN3skA4RV1Hom2KXMmHaHSVm2pue5:fh+ZkldoPK8YaHSfp3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks