General

  • Target

    Quotation No.06262024.exe

  • Size

    1.0MB

  • Sample

    240701-p2zrksselb

  • MD5

    cfe45abfe40b8061a44641d33d4d1f2c

  • SHA1

    51bdf366fe022f6cd22e0a37711871523664f916

  • SHA256

    735575a1c280e464e62aa8b20c0f5d97d31eb826e1c624fa34fcaad9617d9ca0

  • SHA512

    91e931eb2ef311f56a99ac251fcc37e104516c86b6827870f4947c2ee92e26b7de95337993ecc2f05c8ba2bed9a26b4835652255808a139f38aeb588ecb4d397

  • SSDEEP

    24576:LAHnh+eWsN3skA4RV1Hom2KXMmHaxIYVR9eBV5:mh+ZkldoPK8YaxIIIV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Quotation No.06262024.exe

    • Size

      1.0MB

    • MD5

      cfe45abfe40b8061a44641d33d4d1f2c

    • SHA1

      51bdf366fe022f6cd22e0a37711871523664f916

    • SHA256

      735575a1c280e464e62aa8b20c0f5d97d31eb826e1c624fa34fcaad9617d9ca0

    • SHA512

      91e931eb2ef311f56a99ac251fcc37e104516c86b6827870f4947c2ee92e26b7de95337993ecc2f05c8ba2bed9a26b4835652255808a139f38aeb588ecb4d397

    • SSDEEP

      24576:LAHnh+eWsN3skA4RV1Hom2KXMmHaxIYVR9eBV5:mh+ZkldoPK8YaxIIIV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks