General

  • Target

    33579d62e29087f5f0948d5c209858ba6f811f809e39424d6776d6a2b8131e2d

  • Size

    154.0MB

  • Sample

    231206-c482taad59

  • MD5

    652219e3762bac4398d5d0d72d53dc9b

  • SHA1

    c6e5a82be097208b154b2078b5b1fb1028c75ec2

  • SHA256

    33579d62e29087f5f0948d5c209858ba6f811f809e39424d6776d6a2b8131e2d

  • SHA512

    748d104e30451122d1284445be19867b55656dc05bf666ec82e8d88f03c803690350cf5f696e0762822393e871d17dac5e4ad86e426ed36038af8964b7a62e8f

  • SSDEEP

    1572864:UafzGToO0fw1GZrhqWKnUlqdoT43pv8Mx58REy0DZlecD:HfzdhbIoTY5jZAq

Malware Config

Targets

    • Target

      33579d62e29087f5f0948d5c209858ba6f811f809e39424d6776d6a2b8131e2d

    • Size

      154.0MB

    • MD5

      652219e3762bac4398d5d0d72d53dc9b

    • SHA1

      c6e5a82be097208b154b2078b5b1fb1028c75ec2

    • SHA256

      33579d62e29087f5f0948d5c209858ba6f811f809e39424d6776d6a2b8131e2d

    • SHA512

      748d104e30451122d1284445be19867b55656dc05bf666ec82e8d88f03c803690350cf5f696e0762822393e871d17dac5e4ad86e426ed36038af8964b7a62e8f

    • SSDEEP

      1572864:UafzGToO0fw1GZrhqWKnUlqdoT43pv8Mx58REy0DZlecD:HfzdhbIoTY5jZAq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Enterprise v15

Tasks