General

  • Target

    Payment23832ProformaINVBankConfirmation.exe

  • Size

    544KB

  • Sample

    240703-w9a7hssdkq

  • MD5

    8b3b3ed278e65b96d71837e6f3eb929e

  • SHA1

    05c4b9758039065014ad6fc38b87f29cafa0c357

  • SHA256

    694510429baee227b94e5a0614b349c003acda14807ab07caaa2ec2a8562c465

  • SHA512

    fcc44e56acbc33e9df6f7da0c25385b88dd5ea467f63d65cde09c638f34ecf5592ae86bc1dd787cec8432fe9d351fc98b289ec34d07851f5ad60201436041537

  • SSDEEP

    12288:RYV6MorX7qzuC3QHO9FQVHPF51jgcrAklT3FXPLyqGXN9Ep:mBXu9HGaVHX9tlOPEp

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Payment23832ProformaINVBankConfirmation.exe

    • Size

      544KB

    • MD5

      8b3b3ed278e65b96d71837e6f3eb929e

    • SHA1

      05c4b9758039065014ad6fc38b87f29cafa0c357

    • SHA256

      694510429baee227b94e5a0614b349c003acda14807ab07caaa2ec2a8562c465

    • SHA512

      fcc44e56acbc33e9df6f7da0c25385b88dd5ea467f63d65cde09c638f34ecf5592ae86bc1dd787cec8432fe9d351fc98b289ec34d07851f5ad60201436041537

    • SSDEEP

      12288:RYV6MorX7qzuC3QHO9FQVHPF51jgcrAklT3FXPLyqGXN9Ep:mBXu9HGaVHX9tlOPEp

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks