General

  • Target

    b6256bd39b36674d7a8b749a339a876accb58184e45045a32fc40c0dc959fa4e.zip

  • Size

    603KB

  • Sample

    240424-b7kyqadh89

  • MD5

    d83b5eefa0037c51ebed31200379e778

  • SHA1

    fba87bd96185ec765fd44d27ee3dcc18603dfa81

  • SHA256

    b6256bd39b36674d7a8b749a339a876accb58184e45045a32fc40c0dc959fa4e

  • SHA512

    3b4f11e6d2ad10e01304aa633349afd4eb50cdf0d35af400737b9451fa31c2fa4ec1ef5064656eff0b6fd392d454b5d8f787ebd5941db01b675cc421038b3c2b

  • SSDEEP

    12288:9nbGFcvIeB8Nx4P1W4Nfu3bzyev6qjI4Pq65BqLpUF6emvezJvgEvr:9aFHFqvW3b2ev654P3cpUCvezRge

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      RFQ-HL51L05.exe

    • Size

      1.0MB

    • MD5

      a334fae3d60291a38013df652a844da1

    • SHA1

      fb1c779322234628b82809957d7c03a47c8d4987

    • SHA256

      8866e93c35f3c43b58ca6fb8a68d92a884b5d2c9519b2b4572d4b7d90e0fea0f

    • SHA512

      1ef12c871c68214c4589e56c43ac3d0a849474984a9f57eade9c7981a0069f0b4d36af57ad0d9b1db77b0d19887d25e114907ecba24141f5ed969cfb13040895

    • SSDEEP

      24576:BAHnh+eWsN3skA4RV1Hom2KXMmHa1Q2pU6vOzRJUg5:Yh+ZkldoPK8Ya1veRF

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks