General

  • Target

    6ae71f880319d4bb6ae8841f662ea408f5aa9100a4462712304ee4b24eac7075rar.rar

  • Size

    725KB

  • Sample

    231205-wpnxwadf3z

  • MD5

    34c7e1e3caf47e08457ae4e9292c2ade

  • SHA1

    1bc11cbba554077bb9e3639da55046516e703955

  • SHA256

    6ae71f880319d4bb6ae8841f662ea408f5aa9100a4462712304ee4b24eac7075

  • SHA512

    bac905acf6ab22466ec8d49bfe3e3fc6efd690998071daf1edafc1f4f1e147307e51e418ab4aaed7a3802c621aaeadbdb48b4472c738a4bf21783c756532b799

  • SSDEEP

    12288:n+1uHu/tuovlMvJbPnwrXDJkN7V4pZt1kK3RHfkxsCsCHEecE3n3I3jyzKr:n+6Suova9PnwrXuzKfyK3tMxsIkBqn49

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      STATEMENT OF ACCOUNT.pdf____________________________________________________________________________________________________________.exe

    • Size

      909KB

    • MD5

      0167b00f658c04b84b22927a449106eb

    • SHA1

      177e099d9470f371f53d063b9c68703cde2b6977

    • SHA256

      1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

    • SHA512

      d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

    • SSDEEP

      24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks