General

  • Target

    237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553.exe

  • Size

    1000KB

  • Sample

    240427-bm46vsfh49

  • MD5

    899f3fc8c4f3584ee69c1f302eb7ed3c

  • SHA1

    b8cb8b8010a32f5698dd5f40bdc3069a02473bf0

  • SHA256

    237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553

  • SHA512

    ac66739646767c4ee95de811c8c025138ea4d87278c4e7e38e99b4a377ea97d3dc7f0a90d61ccc4379cf52bed414766685427efd6b25e94ad4fb5be94a0cc122

  • SSDEEP

    24576:UsP3nYjPuJ3FYB9myrPygZxjKER/pamxFx5:UwJ31aagZxGa/pamd5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6542794227:AAFN3zw1IO9ShlzjqfCM2wKZwSz3yRGzRas/

Targets

    • Target

      237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553.exe

    • Size

      1000KB

    • MD5

      899f3fc8c4f3584ee69c1f302eb7ed3c

    • SHA1

      b8cb8b8010a32f5698dd5f40bdc3069a02473bf0

    • SHA256

      237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553

    • SHA512

      ac66739646767c4ee95de811c8c025138ea4d87278c4e7e38e99b4a377ea97d3dc7f0a90d61ccc4379cf52bed414766685427efd6b25e94ad4fb5be94a0cc122

    • SSDEEP

      24576:UsP3nYjPuJ3FYB9myrPygZxjKER/pamxFx5:UwJ31aagZxGa/pamd5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks