General

  • Target

    7cb01a819ef47af0878b8038ec24e06a2a659d9891c3b39d4a0f56a2578d21ea.exe

  • Size

    1.1MB

  • Sample

    240329-cvagwsfc3w

  • MD5

    f13d05cc8f19fb8d9dcf20bdadbb9958

  • SHA1

    5beecbd5390b513c84db858b9a446ced0c9b344d

  • SHA256

    7cb01a819ef47af0878b8038ec24e06a2a659d9891c3b39d4a0f56a2578d21ea

  • SHA512

    06792186ed979cefab6acc829361af3bade0c05ed7aadadba25fea862968dfa295e1df8f617ff01b6c6a9d114a42b4106d0accf650377b0e10be4cdf9fe4b57d

  • SSDEEP

    24576:HqDEvCTbMWu7rQYlBQcBiT6rprG8aCauTz9lCW9+b:HTvC/MTQYxsWR7aCBE

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7cb01a819ef47af0878b8038ec24e06a2a659d9891c3b39d4a0f56a2578d21ea.exe

    • Size

      1.1MB

    • MD5

      f13d05cc8f19fb8d9dcf20bdadbb9958

    • SHA1

      5beecbd5390b513c84db858b9a446ced0c9b344d

    • SHA256

      7cb01a819ef47af0878b8038ec24e06a2a659d9891c3b39d4a0f56a2578d21ea

    • SHA512

      06792186ed979cefab6acc829361af3bade0c05ed7aadadba25fea862968dfa295e1df8f617ff01b6c6a9d114a42b4106d0accf650377b0e10be4cdf9fe4b57d

    • SSDEEP

      24576:HqDEvCTbMWu7rQYlBQcBiT6rprG8aCauTz9lCW9+b:HTvC/MTQYxsWR7aCBE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks