General

  • Target

    JAE-2408001146.zip

  • Size

    519KB

  • Sample

    240905-gty63svgrd

  • MD5

    4e05a381065eb2c126cc3cd2f5046c92

  • SHA1

    152a771158c2ba5f805eca0ad61a0a944f055910

  • SHA256

    9668bb1a1519a22c59ac41ea40958ff3d21b6395469401faa6bec816142d6a4b

  • SHA512

    7d1061ba59219d4f0a2813dd48b6ff082be4179428963035f75cd1fa3bdba9c80d6b60880b5fdb2150e78d43e2af66869daeed9381cfbe1240cefc55f4b42489

  • SSDEEP

    12288:ttK+BXk4VCCS4XjUJA4r6oAhnLtGDNeZ2CAa/1:r2KXjUJxWoAhnLwN+Znd

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      JAE-2408001146.exe

    • Size

      544KB

    • MD5

      15ceb47475a86d9b42cb5bb9e92ad101

    • SHA1

      86bcebd131167e95dbff902c4fc4669f829b3d81

    • SHA256

      c0606c7a28717e12ff2ba17844d4be166dcc9cfa060c98d0bd3b940c79d81ef8

    • SHA512

      76031122fa7670ac69965038ea60472917ea16059b23c353db467121a4b2740c9e8ce422d7869fb1868f91e496017a63e03540d5e8eb760a1a8c70720eb9aeef

    • SSDEEP

      12288:NYV6MorX7qzuC3QHO9FQVHPF51jgcrzOtOD/eRyCAcFx:iBXu9HGaVHm8/KdfFx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks