General

  • Target

    084dba2ac2f51213068fd8a732250724889cccec08be6ca621b5182808ee22f4.exe

  • Size

    1.1MB

  • Sample

    240328-cfyaeaae79

  • MD5

    f6f4f80c56007b31f6e66b48efd01b72

  • SHA1

    f69db1ed4be6d372bcc9fd0a09ad09f59ca91158

  • SHA256

    084dba2ac2f51213068fd8a732250724889cccec08be6ca621b5182808ee22f4

  • SHA512

    95eb028317f8515b818de6368198749ac8ec7f81e39f34d195e45721ad55bf9c189caf85c639783f5bf12f68e2d3b7d5286c9e1ba92cd52228f024877136a229

  • SSDEEP

    24576:lqDEvCTbMWu7rQYlBQcBiT6rprG8aA8jzY7Vclbz:lTvC/MTQYxsWR7aA8j

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6776344622:AAE2QGMduuZ12VrNAxC91B7E3v-RBpjCMNI/

Targets

    • Target

      084dba2ac2f51213068fd8a732250724889cccec08be6ca621b5182808ee22f4.exe

    • Size

      1.1MB

    • MD5

      f6f4f80c56007b31f6e66b48efd01b72

    • SHA1

      f69db1ed4be6d372bcc9fd0a09ad09f59ca91158

    • SHA256

      084dba2ac2f51213068fd8a732250724889cccec08be6ca621b5182808ee22f4

    • SHA512

      95eb028317f8515b818de6368198749ac8ec7f81e39f34d195e45721ad55bf9c189caf85c639783f5bf12f68e2d3b7d5286c9e1ba92cd52228f024877136a229

    • SSDEEP

      24576:lqDEvCTbMWu7rQYlBQcBiT6rprG8aA8jzY7Vclbz:lTvC/MTQYxsWR7aA8j

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks