General

  • Target

    ca72d4bf88b667018f42bd8079f47678e3dfb0135a94dca3dcab84500490e5d7.exe

  • Size

    930KB

  • Sample

    231202-lnyetabe61

  • MD5

    0e89230203fa44d82492293a51980a46

  • SHA1

    34bc8651234d58168124589acf94a97caf4061d8

  • SHA256

    ca72d4bf88b667018f42bd8079f47678e3dfb0135a94dca3dcab84500490e5d7

  • SHA512

    348c103de42172b4812a79687f0d43122531ce235f88f7cdd582c7460007e928d4718bb8030c9a51536424c6c751cf21cede8e5ec48189cc35d5391b9d9252f0

  • SSDEEP

    12288:SekI8fHfrhdI6u0eCkrNK2XWtEAKzinIlDQzd4tOHWcxl6P7r9r/+ppppppppppR:r+fHfrhddgCko2GtfIUd4U2Il61q

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ca72d4bf88b667018f42bd8079f47678e3dfb0135a94dca3dcab84500490e5d7.exe

    • Size

      930KB

    • MD5

      0e89230203fa44d82492293a51980a46

    • SHA1

      34bc8651234d58168124589acf94a97caf4061d8

    • SHA256

      ca72d4bf88b667018f42bd8079f47678e3dfb0135a94dca3dcab84500490e5d7

    • SHA512

      348c103de42172b4812a79687f0d43122531ce235f88f7cdd582c7460007e928d4718bb8030c9a51536424c6c751cf21cede8e5ec48189cc35d5391b9d9252f0

    • SSDEEP

      12288:SekI8fHfrhdI6u0eCkrNK2XWtEAKzinIlDQzd4tOHWcxl6P7r9r/+ppppppppppR:r+fHfrhddgCko2GtfIUd4U2Il61q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks