General

  • Target

    27efe0a1005d935a64f7605b0c6aeca4fcd28a07889a50f9a3f996f58041882a

  • Size

    1.0MB

  • Sample

    240702-bh97bavbnr

  • MD5

    4ba92983f288a57b1dd108ae4e593f75

  • SHA1

    dffb75dc8fe3e93efffa241c0fc150a5ea4ed923

  • SHA256

    27efe0a1005d935a64f7605b0c6aeca4fcd28a07889a50f9a3f996f58041882a

  • SHA512

    32b7b2a6ee325ab777a1f46d2244b8ef72b1b92ec5c2527f7a918659153dafaf8f939ca183472ca2acc5ebfbfde4be0d24b85eb3b13cfe1ec77a409492e3fcb7

  • SSDEEP

    24576:aAHnh+eWsN3skA4RV1Hom2KXMmHa5MqLD5kiLCxt5:th+ZkldoPK8Ya5MBiLCd

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      27efe0a1005d935a64f7605b0c6aeca4fcd28a07889a50f9a3f996f58041882a

    • Size

      1.0MB

    • MD5

      4ba92983f288a57b1dd108ae4e593f75

    • SHA1

      dffb75dc8fe3e93efffa241c0fc150a5ea4ed923

    • SHA256

      27efe0a1005d935a64f7605b0c6aeca4fcd28a07889a50f9a3f996f58041882a

    • SHA512

      32b7b2a6ee325ab777a1f46d2244b8ef72b1b92ec5c2527f7a918659153dafaf8f939ca183472ca2acc5ebfbfde4be0d24b85eb3b13cfe1ec77a409492e3fcb7

    • SSDEEP

      24576:aAHnh+eWsN3skA4RV1Hom2KXMmHa5MqLD5kiLCxt5:th+ZkldoPK8Ya5MBiLCd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks