General

  • Target

    817f1019ac6cd336a412e304016e6538fd8c3894121bd61340639b240f07c451.exe

  • Size

    1024KB

  • Sample

    240523-scqddsfa9x

  • MD5

    d90f41701d76908bf5a1519fe7b99f23

  • SHA1

    649b924f2bdadee132be65d7eb76f119857cf630

  • SHA256

    817f1019ac6cd336a412e304016e6538fd8c3894121bd61340639b240f07c451

  • SHA512

    7cabb7a924a7343d3f26442174474b6829041226e7e9ce5c91086be682e692a7ae375c2cab8dbdf53ef6c63d953717c3319bc678d82dcc3ea5e88b7da18044f8

  • SSDEEP

    24576:UAHnh+eWsN3skA4RV1Hom2KXMmHaMq7pHmmi3X45:jh+ZkldoPK8YaMaG3O

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      817f1019ac6cd336a412e304016e6538fd8c3894121bd61340639b240f07c451.exe

    • Size

      1024KB

    • MD5

      d90f41701d76908bf5a1519fe7b99f23

    • SHA1

      649b924f2bdadee132be65d7eb76f119857cf630

    • SHA256

      817f1019ac6cd336a412e304016e6538fd8c3894121bd61340639b240f07c451

    • SHA512

      7cabb7a924a7343d3f26442174474b6829041226e7e9ce5c91086be682e692a7ae375c2cab8dbdf53ef6c63d953717c3319bc678d82dcc3ea5e88b7da18044f8

    • SSDEEP

      24576:UAHnh+eWsN3skA4RV1Hom2KXMmHaMq7pHmmi3X45:jh+ZkldoPK8YaMaG3O

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks