General

  • Target

    30f0de577e66c6ad5c76b22f516d026662d2960578e50e299142ab73d95fe5e0

  • Size

    154.0MB

  • Sample

    231212-bpb8vsdgc4

  • MD5

    5dc1f3df08dc25000b3594ba35efc89d

  • SHA1

    7ca16e7ab49cdb5b320f9843a59b8981c944f632

  • SHA256

    30f0de577e66c6ad5c76b22f516d026662d2960578e50e299142ab73d95fe5e0

  • SHA512

    d10e7286a827f71abea1fc45ccc2d42d3f5f46af4640e637a1c945e554a5c54873bea0ebfe387f35d56d2d28b0a200e7b6e53a6cf0a7a3cd95c125d2999d670a

  • SSDEEP

    1572864:UafzGToO0fw1GZrhqWKnUlqdoT43pv8Mx58zEy0DZlecF:HfzdhbIoTY5dZAQ

Malware Config

Targets

    • Target

      30f0de577e66c6ad5c76b22f516d026662d2960578e50e299142ab73d95fe5e0

    • Size

      154.0MB

    • MD5

      5dc1f3df08dc25000b3594ba35efc89d

    • SHA1

      7ca16e7ab49cdb5b320f9843a59b8981c944f632

    • SHA256

      30f0de577e66c6ad5c76b22f516d026662d2960578e50e299142ab73d95fe5e0

    • SHA512

      d10e7286a827f71abea1fc45ccc2d42d3f5f46af4640e637a1c945e554a5c54873bea0ebfe387f35d56d2d28b0a200e7b6e53a6cf0a7a3cd95c125d2999d670a

    • SSDEEP

      1572864:UafzGToO0fw1GZrhqWKnUlqdoT43pv8Mx58zEy0DZlecF:HfzdhbIoTY5dZAQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Enterprise v15

Tasks