General
-
Target
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
-
Size
836KB
-
Sample
240429-b43z5afa6w
-
MD5
28e8f4098b5d13326674b51aab58d055
-
SHA1
6635fa0024bfebfe5bd67e3c0cce5452e3c9b684
-
SHA256
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc
-
SHA512
41669163544ed0e5164b1af023b3a2e7c16f32e5e5e6ee68b252dae172c3e574eda8e082ceab5709a63ba279063b904ba8f3fc519fd247ccb4253db3cf7ffb36
-
SSDEEP
12288:CZqnHvjNIrpf9rN/mc/CFvzstbLM2XS3uxsM6AgKH2e3ZFzJnbP93xE6DlI50Xze:C0PjKr5BNDHbzDx3VgYJjh2OlLze
Static task
static1
Behavioral task
behavioral1
Sample
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
Resource
win10v2004-20240419-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.sibasultrasonics.com - Port:
587 - Username:
[email protected] - Password:
wxQ@kr-2OL,{ - Email To:
[email protected]
Targets
-
-
Target
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
-
Size
836KB
-
MD5
28e8f4098b5d13326674b51aab58d055
-
SHA1
6635fa0024bfebfe5bd67e3c0cce5452e3c9b684
-
SHA256
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc
-
SHA512
41669163544ed0e5164b1af023b3a2e7c16f32e5e5e6ee68b252dae172c3e574eda8e082ceab5709a63ba279063b904ba8f3fc519fd247ccb4253db3cf7ffb36
-
SSDEEP
12288:CZqnHvjNIrpf9rN/mc/CFvzstbLM2XS3uxsM6AgKH2e3ZFzJnbP93xE6DlI50Xze:C0PjKr5BNDHbzDx3VgYJjh2OlLze
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Adds Run key to start application
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1