General

  • Target

    e5abbe576162ab1750f0f7e030814ae16e339eb84d1f819d59d2c46ba8bf2cf4.zip

  • Size

    614KB

  • Sample

    240424-ceqtyaea7w

  • MD5

    23896ec8342cf235c25dce9ef1ed1375

  • SHA1

    7bedbef0c421c9b3de77064b141934ba66c0d0ba

  • SHA256

    e5abbe576162ab1750f0f7e030814ae16e339eb84d1f819d59d2c46ba8bf2cf4

  • SHA512

    1c7a8e03b14a0801b9b766a756379abe671921f40457434e6874b95f066ee387c652cd30a412a1f16e689bd5f4b02323a21c222c18974b397cd3bcfbd294032e

  • SSDEEP

    12288:z0U+En/YLM2VgFRRF0XCLaio15rxxqgKEwNl1CSeQfl5aH1F9rxoqPXi1orVIsne:zBnEmRRF5aiwT2NSHQfl2F95y14VIss9

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Order Enquiry MX-M754N_20240207_114441.exe

    • Size

      1.1MB

    • MD5

      6612264b0e2a149cece9e7e541af18e3

    • SHA1

      28d98b61743ba38eb54d8f6a1d4915098eb1775b

    • SHA256

      205cac67754c6dd6a1c8945b76c800a5019eef9c66d0dde1519ea6c4c1e70976

    • SHA512

      e1deab1bbbc9e008799d1d04ebb8d052926168df42a6913e5da31ca724fde0c0e2bcc19328750907da917626ee3523f2a6f6ec7323b1232d33472ac3648659ee

    • SSDEEP

      24576:eAHnh+eWsN3skA4RV1Hom2KXMmHa+iJAv4V+sfz5:Jh+ZkldoPK8Ya+iw4zt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks