General

  • Target

    504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01.exe

  • Size

    608KB

  • Sample

    240523-rd4fzadg79

  • MD5

    f0cc1b3ad62c95620da01942c0104d0b

  • SHA1

    4a68a6f94b2aba191e62887adfb77b2f79a9d099

  • SHA256

    504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01

  • SHA512

    e113271328d5e66f1f7e96f71cdb6ff2a00cc9d9894366349b5f603d0efc20233d9a0997d0102181737e45d8b493660ad4fb4120d157ce9dadbac8bef7005ea5

  • SSDEEP

    12288:kXs2nLnqwF+u91tmqqBUYMxVczDstGtzmg4x4KvcjHmjzr/2TxusiWhcC:kXznLnP+FHgCDssRmjCOzr/2TsHWWC

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.trisquarespl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    #YQnq^Yy5

Targets

    • Target

      504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01.exe

    • Size

      608KB

    • MD5

      f0cc1b3ad62c95620da01942c0104d0b

    • SHA1

      4a68a6f94b2aba191e62887adfb77b2f79a9d099

    • SHA256

      504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01

    • SHA512

      e113271328d5e66f1f7e96f71cdb6ff2a00cc9d9894366349b5f603d0efc20233d9a0997d0102181737e45d8b493660ad4fb4120d157ce9dadbac8bef7005ea5

    • SSDEEP

      12288:kXs2nLnqwF+u91tmqqBUYMxVczDstGtzmg4x4KvcjHmjzr/2TxusiWhcC:kXznLnP+FHgCDssRmjCOzr/2TsHWWC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks