General

  • Target

    cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3.exe

  • Size

    644KB

  • Sample

    240329-c5mj7sff4s

  • MD5

    b34ae8df913549f1c9f75e813f4febbe

  • SHA1

    ad9e6dbbbcce62b76a2e4d8997f41f00d0516b03

  • SHA256

    cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3

  • SHA512

    45f82b92990ded91fd09c822d6f103048e4dcb4467bd3c5f53d50546e4e6c35769d8e3855e921cbeead1e37899864ff39cf5fc70bf904190125372041c647446

  • SSDEEP

    12288:2VksqBh/3FLJ99PFTI6xfc29DTlNCGGQD3QWoB:2ur/3FLJ7zlNCG9D3QWc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3.exe

    • Size

      644KB

    • MD5

      b34ae8df913549f1c9f75e813f4febbe

    • SHA1

      ad9e6dbbbcce62b76a2e4d8997f41f00d0516b03

    • SHA256

      cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3

    • SHA512

      45f82b92990ded91fd09c822d6f103048e4dcb4467bd3c5f53d50546e4e6c35769d8e3855e921cbeead1e37899864ff39cf5fc70bf904190125372041c647446

    • SSDEEP

      12288:2VksqBh/3FLJ99PFTI6xfc29DTlNCGGQD3QWoB:2ur/3FLJ7zlNCG9D3QWc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks