General

  • Target

    fddf18936ed9329f4775613b351b8be88dc8a6efa3a01fda0a0d1dfaf18042baN.exe

  • Size

    35KB

  • Sample

    241220-cxp1csxmhk

  • MD5

    3e62ada1172796cb6855c27e41e21230

  • SHA1

    39b40b193f8601eeb9f76af14bf3893f09da49e1

  • SHA256

    fddf18936ed9329f4775613b351b8be88dc8a6efa3a01fda0a0d1dfaf18042ba

  • SHA512

    9cfecc77ba068e307a0550776ef332f712c191e9bbf883578349a14052fae36179bb41ab85a3bb0dc579ffbfc94ffbaa802a316e7b0533c844f25f020c65bb6e

  • SSDEEP

    384:XZirz04kYcm5oRVPUn30CDG1iZMJSalHXeqZhsWIgDWsjxZUtO4f54A:Mi+5uVPUn30gGEZQH5SAXJ4f54A

Malware Config

Targets

    • Target

      fddf18936ed9329f4775613b351b8be88dc8a6efa3a01fda0a0d1dfaf18042baN.exe

    • Size

      35KB

    • MD5

      3e62ada1172796cb6855c27e41e21230

    • SHA1

      39b40b193f8601eeb9f76af14bf3893f09da49e1

    • SHA256

      fddf18936ed9329f4775613b351b8be88dc8a6efa3a01fda0a0d1dfaf18042ba

    • SHA512

      9cfecc77ba068e307a0550776ef332f712c191e9bbf883578349a14052fae36179bb41ab85a3bb0dc579ffbfc94ffbaa802a316e7b0533c844f25f020c65bb6e

    • SSDEEP

      384:XZirz04kYcm5oRVPUn30CDG1iZMJSalHXeqZhsWIgDWsjxZUtO4f54A:Mi+5uVPUn30gGEZQH5SAXJ4f54A

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks