General

  • Target

    c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03.exe

  • Size

    733KB

  • Sample

    240522-vq4jaaab39

  • MD5

    52cd4c12a51d55526ceaa5f1e7f9e549

  • SHA1

    6ca86a42d595177b554b82b5ea3a8dd40d1c3280

  • SHA256

    c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03

  • SHA512

    285b4be0a187e86316b0335e5b587dffb23b77952afef1f48a879b567e602a6abbada2c7cd65a02f4afb2f532e2912b446849255b9d2e70448ab6e0cc5ceffe4

  • SSDEEP

    12288:q3nKIhswVenAJnEorRImS5INcHSXh6+QrDpLh/xWBdEhApcVXf2kR:4nKLmeYBWGcHMgFhZWBnsV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03.exe

    • Size

      733KB

    • MD5

      52cd4c12a51d55526ceaa5f1e7f9e549

    • SHA1

      6ca86a42d595177b554b82b5ea3a8dd40d1c3280

    • SHA256

      c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03

    • SHA512

      285b4be0a187e86316b0335e5b587dffb23b77952afef1f48a879b567e602a6abbada2c7cd65a02f4afb2f532e2912b446849255b9d2e70448ab6e0cc5ceffe4

    • SSDEEP

      12288:q3nKIhswVenAJnEorRImS5INcHSXh6+QrDpLh/xWBdEhApcVXf2kR:4nKLmeYBWGcHMgFhZWBnsV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks