General

  • Target

    a3295c54f155f38973030d8e759fb3a84442dc9a297451855d69fc826f138395.7z

  • Size

    751KB

  • Sample

    231206-vm1cfsfe8w

  • MD5

    e0e983877fd2f4fd8edc45cd4c288d38

  • SHA1

    f15a0b2c3bc30e6bf76d8b620cd2d514107d8b65

  • SHA256

    a3295c54f155f38973030d8e759fb3a84442dc9a297451855d69fc826f138395

  • SHA512

    be809c76f7463d32448815702db1a0e3173637878358d1a91ac1607f65732dd235d6ab8d9ff05353a3c1c932b6b427ce56ee74e070fe10c5a0b3ec4514f89635

  • SSDEEP

    12288:bKvudVag2YLgOreiGTruhnFgLzg6jqDIUjNJLiunpgH6xU6nO3PJYRTUmY+3ComG:bKOaZireiGTShnFgLzh+D/PWkgHcU6mO

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      payment status.pdf.exe

    • Size

      1020KB

    • MD5

      95db39b63d249c820c8f4049e0f6cb47

    • SHA1

      c7aea8439dc96bdbedb2f6c132ec3507818b66c4

    • SHA256

      411b46ed90780c211a99c7b85b753aade4eb1d5e63f3172f0a8149edf109237a

    • SHA512

      1bfe8a034f2411498768819e2c4511f657512cf8fe51c7f868557e7a1e507ca08f514a01433261b5116232886546732151c1b1f17f7af742761f2ff3afbeab06

    • SSDEEP

      24576:HR34/up+pJCy9lInPiYgpcU7GPm8UXYz1q:x38PJCQ3IPqXV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks