General

  • Target

    f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b

  • Size

    606KB

  • Sample

    240327-b89ngahf83

  • MD5

    8d2e61e196195818405a29327aa768e7

  • SHA1

    664c55fc65556f05d24f06c3b3ffdf537ddda181

  • SHA256

    f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b

  • SHA512

    a5c343c0885ef25327b710d57eedb1e92fded79dc1dad58667b8206ecf2ee724794528fe1eab28485695daacc43b1d47cdf13611f9c61beb868c6dd31c2d3501

  • SSDEEP

    12288:/V6eXzMpDssjBXNAJfUVJVIWWT9CbMUqXE81Dyzv/pF8T1JPuIrEga5W1:/YejaDZXcfGPHiM5qUTTpF8T1JxEg

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b

    • Size

      606KB

    • MD5

      8d2e61e196195818405a29327aa768e7

    • SHA1

      664c55fc65556f05d24f06c3b3ffdf537ddda181

    • SHA256

      f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b

    • SHA512

      a5c343c0885ef25327b710d57eedb1e92fded79dc1dad58667b8206ecf2ee724794528fe1eab28485695daacc43b1d47cdf13611f9c61beb868c6dd31c2d3501

    • SSDEEP

      12288:/V6eXzMpDssjBXNAJfUVJVIWWT9CbMUqXE81Dyzv/pF8T1JPuIrEga5W1:/YejaDZXcfGPHiM5qUTTpF8T1JxEg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks