General

  • Target

    42abd533dfabb05a5bcda2475fd51b401612df4b2627eb8fc6b883deb5650a74

  • Size

    35KB

  • Sample

    240912-1vgszaxflf

  • MD5

    46eacc0b30ac3ef2dcf615f803f04076

  • SHA1

    7bf43da062575868f2eb77ca8e3a632ae6ad51b7

  • SHA256

    42abd533dfabb05a5bcda2475fd51b401612df4b2627eb8fc6b883deb5650a74

  • SHA512

    e610ddc4191499d31f2f0b48afe2bdfc44b6b979f9a915323ade25fb79cb00555c1e89e6e3b0abebd96904a9170ff845b3377c0a305cfaccd0ab49f73b0e0fc6

  • SSDEEP

    384:XZirz04kYcm5oRVPUn30CDG1iZMJSalHXeqZhsWIgDWsjxZUtO4f54A:Mi+5uVPUn30gGEZQH5SAXJ4f54A

Malware Config

Targets

    • Target

      42abd533dfabb05a5bcda2475fd51b401612df4b2627eb8fc6b883deb5650a74

    • Size

      35KB

    • MD5

      46eacc0b30ac3ef2dcf615f803f04076

    • SHA1

      7bf43da062575868f2eb77ca8e3a632ae6ad51b7

    • SHA256

      42abd533dfabb05a5bcda2475fd51b401612df4b2627eb8fc6b883deb5650a74

    • SHA512

      e610ddc4191499d31f2f0b48afe2bdfc44b6b979f9a915323ade25fb79cb00555c1e89e6e3b0abebd96904a9170ff845b3377c0a305cfaccd0ab49f73b0e0fc6

    • SSDEEP

      384:XZirz04kYcm5oRVPUn30CDG1iZMJSalHXeqZhsWIgDWsjxZUtO4f54A:Mi+5uVPUn30gGEZQH5SAXJ4f54A

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks