General

  • Target

    OA USD 135,900,88 pdf.rar

  • Size

    601KB

  • Sample

    231212-r1ageaeehn

  • MD5

    d8d56ddf5aa72726d3b0be7e3bde7337

  • SHA1

    05dd0f99a92d9d5743eb640cabbcf1b6bcac7719

  • SHA256

    5eb04252619f643216cc07a2a6a83b2b7266806e187d0567292e06b1ac8a8c95

  • SHA512

    dfb303472d5df9efbf6bebe8736d82f389ba58090b7b0f8b60e92808949f64490b1a8840ce4ed2253d8d454e7b344e8f5ef498100253ce0841059be687dfb84c

  • SSDEEP

    12288:2+wxRdO+is/NYayTkZfn6ziXfeY6fR9tjTi1vNDuj:Snd1isydkZfn6ziXmfRvjTi/E

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      OA USD 135,900,88 pdf.exe

    • Size

      636KB

    • MD5

      0e1282c087e1abdbae10d7497cf9579c

    • SHA1

      4dd56ae905050e061f557a34c1fdb68d19202412

    • SHA256

      ee62838a0de9611ef4a274e1c876605aca8a9548fe14664ab50802aec93bef3a

    • SHA512

      6aa9d730f8a4954b5259f0c2b5604e9ddfb7e5a6ac7356af97bd6bf72531a263b04e43388bcfa1e3205e92212274f70d86ccf0a0e546d71f3ad3738cba262a5e

    • SSDEEP

      12288:kBgOWP6iZHiFRW3mIBpN9NbjCgtfZRCawRL7Fi54bf4ZgHh1Y:kCp3mwH9Nblfy3NG40gP

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks