General

  • Target

    8d3ea6fd9b769b04d83d80ee89013b4e12f51f76b7e5a60321d88321540846c9.exe

  • Size

    1.1MB

  • Sample

    240705-bya26a1gma

  • MD5

    3e5668f79e1467999bfe4000fdf1858b

  • SHA1

    2acc780d12e23361398c5ffebaa750dab279a6c8

  • SHA256

    8d3ea6fd9b769b04d83d80ee89013b4e12f51f76b7e5a60321d88321540846c9

  • SHA512

    99e84e189ff92adda53a9fa6e4cb3c711221e448d2bbc3de5d671cd6d412ffae306469dfeffef4cfe6bc393bc357eb2c467ebd3d9007b77f0e128e00cf9ba638

  • SSDEEP

    24576:qAHnh+eWsN3skA4RV1Hom2KXMmHaa7BL9SWd/5w8D/fC+y5:9h+ZkldoPK8Yaa7Bdh5bD/g

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8d3ea6fd9b769b04d83d80ee89013b4e12f51f76b7e5a60321d88321540846c9.exe

    • Size

      1.1MB

    • MD5

      3e5668f79e1467999bfe4000fdf1858b

    • SHA1

      2acc780d12e23361398c5ffebaa750dab279a6c8

    • SHA256

      8d3ea6fd9b769b04d83d80ee89013b4e12f51f76b7e5a60321d88321540846c9

    • SHA512

      99e84e189ff92adda53a9fa6e4cb3c711221e448d2bbc3de5d671cd6d412ffae306469dfeffef4cfe6bc393bc357eb2c467ebd3d9007b77f0e128e00cf9ba638

    • SSDEEP

      24576:qAHnh+eWsN3skA4RV1Hom2KXMmHaa7BL9SWd/5w8D/fC+y5:9h+ZkldoPK8Yaa7Bdh5bD/g

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks