General

  • Target

    7376bac0d01a46a7a0b44df6c072684308b0c81e2822259cbad8840b48f23b12.7z

  • Size

    656KB

  • Sample

    240425-t31sgscf87

  • MD5

    6f9403f911aa53548b32549569d2bb20

  • SHA1

    997a342fb7da3b9dd7dee2a31ef81298d02d117e

  • SHA256

    7376bac0d01a46a7a0b44df6c072684308b0c81e2822259cbad8840b48f23b12

  • SHA512

    8249baa466edeb923e58b3b9ab66b99fe8a3d4fdcacfbb513375dce31930b184c46f221c7fe345072cadf0e5ab01fc1128ca6e77090cc441a9029e335bf25d00

  • SSDEEP

    12288:KehzegO6yCbhy9LQriuW1hnt6SNZX2YpakaW6cMhTjfxwMGNUtp42vB8xCxqirbv:KCzebqbQLDkFYpa13hTbcer42vu/gb4K

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      CREDIT NOTE.exe

    • Size

      827KB

    • MD5

      44b581457172335dd3903c5bf659a035

    • SHA1

      9415e8affeae395c04046a9189414b4787291f14

    • SHA256

      8b3133696ef1e7609974f8084f6ca977ab74db7c688fa7b8df83b2e9231f1764

    • SHA512

      e76c5f05cc83f43f6adfe490df29e6514c1f5b8428ac878a92300b36053fcef1bd987969ddcc8c3ea7c25ffa58cf287456b462f1cbba39f5e3392cc65403035a

    • SSDEEP

      12288:T9CF9WMGkyCehy9LdriuW3hny6SNZX2/paka16cMRTjfxwNGNUt842vB8x8xqirq:ZC2MreQLMrF/pa1yRTbNey42vudgZM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks