General

  • Target

    01e11e2b3abb5192cf1d4d3753df23599fa3027db527c45b66cc7cfac7248ebd.exe

  • Size

    643KB

  • Sample

    240424-bc6xpsdc8x

  • MD5

    4a779bb4d4db369b52010192bc0382bd

  • SHA1

    76b161e9a157d04dde4c9a20e44d4d973b840cc8

  • SHA256

    01e11e2b3abb5192cf1d4d3753df23599fa3027db527c45b66cc7cfac7248ebd

  • SHA512

    1d8ca2043713bfc817f9d554a2b37a3cc18a2b0b122730ce49d49f4c73afc74f2edfd992053f79ceff41f8ef04dac4e386bb9adb8d724bd4253c340d22c47f44

  • SSDEEP

    12288:wcK1FNZRAzGIllZ6cbX51MqlrAalVoIHxauDkxtDQCBu2PFjbswG7IFVy:+lBIllZz11Mq9tlVoINDkxNuUFjbswGy

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      01e11e2b3abb5192cf1d4d3753df23599fa3027db527c45b66cc7cfac7248ebd.exe

    • Size

      643KB

    • MD5

      4a779bb4d4db369b52010192bc0382bd

    • SHA1

      76b161e9a157d04dde4c9a20e44d4d973b840cc8

    • SHA256

      01e11e2b3abb5192cf1d4d3753df23599fa3027db527c45b66cc7cfac7248ebd

    • SHA512

      1d8ca2043713bfc817f9d554a2b37a3cc18a2b0b122730ce49d49f4c73afc74f2edfd992053f79ceff41f8ef04dac4e386bb9adb8d724bd4253c340d22c47f44

    • SSDEEP

      12288:wcK1FNZRAzGIllZ6cbX51MqlrAalVoIHxauDkxtDQCBu2PFjbswG7IFVy:+lBIllZz11Mq9tlVoINDkxNuUFjbswGy

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks