General

  • Target

    59026971a1405f07f719f50d097066d778801b2517b3c6d48421b0816f6bf12c

  • Size

    858KB

  • Sample

    240615-b16xlsvbmh

  • MD5

    7f63aa9230d3b3fcf9585a3b56269543

  • SHA1

    e99db6477098cb6cb401ebbd562c4bff97890c11

  • SHA256

    59026971a1405f07f719f50d097066d778801b2517b3c6d48421b0816f6bf12c

  • SHA512

    1ee7d0179b084b6021fe8369c9063d4b1174e66752db0a14c5b8ec4a030f20d8ea45a9c3c664afbc9b891c27e97b48ad6496bfcc45395e728858df5342dee893

  • SSDEEP

    24576:/EN973phvt8tmUdkw1xG8fFjGMaOnO+pwFL9N09PP:/EN973PvEL2wHBODLcP

Malware Config

Targets

    • Target

      59026971a1405f07f719f50d097066d778801b2517b3c6d48421b0816f6bf12c

    • Size

      858KB

    • MD5

      7f63aa9230d3b3fcf9585a3b56269543

    • SHA1

      e99db6477098cb6cb401ebbd562c4bff97890c11

    • SHA256

      59026971a1405f07f719f50d097066d778801b2517b3c6d48421b0816f6bf12c

    • SHA512

      1ee7d0179b084b6021fe8369c9063d4b1174e66752db0a14c5b8ec4a030f20d8ea45a9c3c664afbc9b891c27e97b48ad6496bfcc45395e728858df5342dee893

    • SSDEEP

      24576:/EN973phvt8tmUdkw1xG8fFjGMaOnO+pwFL9N09PP:/EN973PvEL2wHBODLcP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks