General

  • Target

    5e472cda4feec54e5f3a294bfcb06167dbbd5368c1d04f902fda7772574573fe

  • Size

    668KB

  • Sample

    240330-bnhn9aee59

  • MD5

    998e8dd97cd76b33ba73d4191e8a22ee

  • SHA1

    7272aa655c1d14279238b437248625657fcbbbd8

  • SHA256

    5e472cda4feec54e5f3a294bfcb06167dbbd5368c1d04f902fda7772574573fe

  • SHA512

    05ce009afc9afe7c17fec90db0f91ab176e26b29d79e2e9117f8ca475e0c0129851e240c191291207ad37c63773da77283f2d0b8c0dd21967aea513184a62382

  • SSDEEP

    12288:C//GLK19TdPHwvaPqR+vg9uGYTmCMJscxMKvn9lKBQ0CGPXs:PitdvwIqTuGYbq9Au1GPc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      5e472cda4feec54e5f3a294bfcb06167dbbd5368c1d04f902fda7772574573fe

    • Size

      668KB

    • MD5

      998e8dd97cd76b33ba73d4191e8a22ee

    • SHA1

      7272aa655c1d14279238b437248625657fcbbbd8

    • SHA256

      5e472cda4feec54e5f3a294bfcb06167dbbd5368c1d04f902fda7772574573fe

    • SHA512

      05ce009afc9afe7c17fec90db0f91ab176e26b29d79e2e9117f8ca475e0c0129851e240c191291207ad37c63773da77283f2d0b8c0dd21967aea513184a62382

    • SSDEEP

      12288:C//GLK19TdPHwvaPqR+vg9uGYTmCMJscxMKvn9lKBQ0CGPXs:PitdvwIqTuGYbq9Au1GPc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks