General

  • Target

    e96d0f16dee99a1389aba8051f0923f78bc8e52edc592155e8f971baa0392df8.exe

  • Size

    712KB

  • Sample

    240213-gjrdgsaf22

  • MD5

    cd685984bfba5d43620e5877253d0d84

  • SHA1

    76b0938b80fa0a0115a5b651e05025a920ba893c

  • SHA256

    e96d0f16dee99a1389aba8051f0923f78bc8e52edc592155e8f971baa0392df8

  • SHA512

    2a62f7c48d7098571f3a552d4ab572369d90eba48a9e4ccaab3292beb0d6d850549d2960d43d1ba9c19b480b4fbd82aca238bacfb750b21f85c672136da42691

  • SSDEEP

    12288:c2iNhxEd6dpXrcNOiQhqILKpHL6A5ZUiSauO2iXUmDnH+DyWrs:c1DxcEXAN8kgKtkiHUikE

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e96d0f16dee99a1389aba8051f0923f78bc8e52edc592155e8f971baa0392df8.exe

    • Size

      712KB

    • MD5

      cd685984bfba5d43620e5877253d0d84

    • SHA1

      76b0938b80fa0a0115a5b651e05025a920ba893c

    • SHA256

      e96d0f16dee99a1389aba8051f0923f78bc8e52edc592155e8f971baa0392df8

    • SHA512

      2a62f7c48d7098571f3a552d4ab572369d90eba48a9e4ccaab3292beb0d6d850549d2960d43d1ba9c19b480b4fbd82aca238bacfb750b21f85c672136da42691

    • SSDEEP

      12288:c2iNhxEd6dpXrcNOiQhqILKpHL6A5ZUiSauO2iXUmDnH+DyWrs:c1DxcEXAN8kgKtkiHUikE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks