General

  • Target

    f8e60d0dd6d8d8f55f7be01c11aedebb566bd06f2a0d85d4a2085eb4b95e617d

  • Size

    753KB

  • Sample

    240523-cj1jyaab42

  • MD5

    a74d2e45f79cf4023b1f8faf8b994fcb

  • SHA1

    7af65d10c9b2e408cd199cdf835f2a736f158bf6

  • SHA256

    f8e60d0dd6d8d8f55f7be01c11aedebb566bd06f2a0d85d4a2085eb4b95e617d

  • SHA512

    04caf73c52a47b367b737a4c946b28744026481a32a82b683f583b9cb1b8614f576555f07b8f77db2efc7e2d62093c01947a54e0b2a4e0c97aeefddd97bca821

  • SSDEEP

    12288:vlYifTdewwWiAygAJ553PnCQsGoQveeH9E3dURUoRxIdCIQdAA:+i5XwkuCzGNPH9MdURXRmdC1A

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f8e60d0dd6d8d8f55f7be01c11aedebb566bd06f2a0d85d4a2085eb4b95e617d

    • Size

      753KB

    • MD5

      a74d2e45f79cf4023b1f8faf8b994fcb

    • SHA1

      7af65d10c9b2e408cd199cdf835f2a736f158bf6

    • SHA256

      f8e60d0dd6d8d8f55f7be01c11aedebb566bd06f2a0d85d4a2085eb4b95e617d

    • SHA512

      04caf73c52a47b367b737a4c946b28744026481a32a82b683f583b9cb1b8614f576555f07b8f77db2efc7e2d62093c01947a54e0b2a4e0c97aeefddd97bca821

    • SSDEEP

      12288:vlYifTdewwWiAygAJ553PnCQsGoQveeH9E3dURUoRxIdCIQdAA:+i5XwkuCzGNPH9MdURXRmdC1A

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks