General
-
Target
cbda8606094d0493370b0f219edaba9be92444967aa9259d3e9323314dca2daa.exe
-
Size
891KB
-
Sample
240427-b1tbhsgc97
-
MD5
d797aae1eaf481e9c887482192b84109
-
SHA1
acf58b4eb3f0ffda9a2cd91def583422a11ed873
-
SHA256
cbda8606094d0493370b0f219edaba9be92444967aa9259d3e9323314dca2daa
-
SHA512
605151432227a27e70c7884a7300e2cda5450970a5bb67cb6139fb69ee1facbe2dc95799905080456db0549aa04e35870e4142aafbcb60aa175f9526f3f7753c
-
SSDEEP
24576:4wzm9u/h4/YiCLuiq3crVdkwGdYCxUw/ATA:pmuhWYiCaivGWPwITA
Static task
static1
Behavioral task
behavioral1
Sample
cbda8606094d0493370b0f219edaba9be92444967aa9259d3e9323314dca2daa.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
cbda8606094d0493370b0f219edaba9be92444967aa9259d3e9323314dca2daa.exe
Resource
win10v2004-20240419-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.bonnyriggdentalsurgery.com.au - Port:
587 - Username:
[email protected] - Password:
Sages101* - Email To:
[email protected]
Targets
-
-
Target
cbda8606094d0493370b0f219edaba9be92444967aa9259d3e9323314dca2daa.exe
-
Size
891KB
-
MD5
d797aae1eaf481e9c887482192b84109
-
SHA1
acf58b4eb3f0ffda9a2cd91def583422a11ed873
-
SHA256
cbda8606094d0493370b0f219edaba9be92444967aa9259d3e9323314dca2daa
-
SHA512
605151432227a27e70c7884a7300e2cda5450970a5bb67cb6139fb69ee1facbe2dc95799905080456db0549aa04e35870e4142aafbcb60aa175f9526f3f7753c
-
SSDEEP
24576:4wzm9u/h4/YiCLuiq3crVdkwGdYCxUw/ATA:pmuhWYiCaivGWPwITA
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
-
Detects executables packed with or use KoiVM
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Looks for VirtualBox Guest Additions in registry
-
Looks for VMWare Tools registry key
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Adds Run key to start application
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Maps connected drives based on registry
Disk information is often read in order to detect sandboxing environments.
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2