General

  • Target

    3b8b49f9418762835e73c0584c5550a1060d44c8a705629d06104b83fab9b848

  • Size

    35KB

  • Sample

    241122-1mblzszmhs

  • MD5

    acd36262e3a6dc5caef96035302ea35f

  • SHA1

    9b8001875245b5754f847dfab1f82e13a91e2c77

  • SHA256

    3b8b49f9418762835e73c0584c5550a1060d44c8a705629d06104b83fab9b848

  • SHA512

    f6cbf23e989abe600a3e457e320daf9e751657e1e1724fff6b26a4c22c77d722b31866d51cad97ce964406bd724b45cd2ce970abd27058882ac0db2a097e5fc5

  • SSDEEP

    384:XZirz04kYcm5oRVPUn30CDG1iZMJSalHXeqZhsWIgDWsjxZUtO4f54A:Mi+5uVPUn30gGEZQH5SAXJ4f54A

Malware Config

Targets

    • Target

      3b8b49f9418762835e73c0584c5550a1060d44c8a705629d06104b83fab9b848

    • Size

      35KB

    • MD5

      acd36262e3a6dc5caef96035302ea35f

    • SHA1

      9b8001875245b5754f847dfab1f82e13a91e2c77

    • SHA256

      3b8b49f9418762835e73c0584c5550a1060d44c8a705629d06104b83fab9b848

    • SHA512

      f6cbf23e989abe600a3e457e320daf9e751657e1e1724fff6b26a4c22c77d722b31866d51cad97ce964406bd724b45cd2ce970abd27058882ac0db2a097e5fc5

    • SSDEEP

      384:XZirz04kYcm5oRVPUn30CDG1iZMJSalHXeqZhsWIgDWsjxZUtO4f54A:Mi+5uVPUn30gGEZQH5SAXJ4f54A

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks