General

  • Target

    Inquiry645335.exe

  • Size

    797KB

  • Sample

    231205-whs81sde5x

  • MD5

    82a178cbe07fc5cfa343802c91487e8d

  • SHA1

    a349c1b32f152f15b899bf17a1e8d147127cd6fc

  • SHA256

    a2c4478106416ec3450226eb0c721d2a62558109d5f13a67ea78b128e410f665

  • SHA512

    5aceeaf7279fa990d05ae30328ef8667941368ffc69bdf85f723593d89f558e2c07a50d0f983305bf5f03af5802e79649bb40952e0180a422d6f425f436b78f3

  • SSDEEP

    12288:I/E6jD/62iNW5nF85U/Wo/gBbp1REB6x0X+xISQ3D0Y7XiBcJG:StD/614EUuo/ueBi0+ZQT0EXiKg

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Inquiry645335.exe

    • Size

      797KB

    • MD5

      82a178cbe07fc5cfa343802c91487e8d

    • SHA1

      a349c1b32f152f15b899bf17a1e8d147127cd6fc

    • SHA256

      a2c4478106416ec3450226eb0c721d2a62558109d5f13a67ea78b128e410f665

    • SHA512

      5aceeaf7279fa990d05ae30328ef8667941368ffc69bdf85f723593d89f558e2c07a50d0f983305bf5f03af5802e79649bb40952e0180a422d6f425f436b78f3

    • SSDEEP

      12288:I/E6jD/62iNW5nF85U/Wo/gBbp1REB6x0X+xISQ3D0Y7XiBcJG:StD/614EUuo/ueBi0+ZQT0EXiKg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks