General

  • Target

    90c88e7e322573fed7a186f9caa5c856388284ad3228e3fc01a9a08f616b0fb1rar.rar

  • Size

    725KB

  • Sample

    231205-wvml1adg7y

  • MD5

    a29307c13d4b580215cb1f3cc7817798

  • SHA1

    086b2f182a39aced3883ac7048f40caf31566604

  • SHA256

    90c88e7e322573fed7a186f9caa5c856388284ad3228e3fc01a9a08f616b0fb1

  • SHA512

    6df449308ca7cf59ad3b85005792871c06c8806f8e25d00238796e2ffee553fe879a14700d9e93c9211b33f0877f545dbb2f9855ef1a0089c183c9f069ff04d9

  • SSDEEP

    12288:G+1uHu/tuovlMvJbPnwrXDJkN7V4pZt1kK3RHfkxsCsCHEecE3n3I3jyzKP:G+6Suova9PnwrXuzKfyK3tMxsIkBqn4Z

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      OUTSTANDING INVOICE.pdf____________________________________________________________________________________________________________.exe

    • Size

      909KB

    • MD5

      0167b00f658c04b84b22927a449106eb

    • SHA1

      177e099d9470f371f53d063b9c68703cde2b6977

    • SHA256

      1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

    • SHA512

      d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

    • SSDEEP

      24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks