General

  • Target

    93cd6fd841949f2f2e70dc7a11e753a80e2692a91e4caaffa667cad9cb4b6fe3.zip

  • Size

    593KB

  • Sample

    240430-b19y9sge83

  • MD5

    7270f79fd7aa2c15bb9e428cc239ba9c

  • SHA1

    fb1b043b295293de0c5fdffd63f54ba9080aff64

  • SHA256

    93cd6fd841949f2f2e70dc7a11e753a80e2692a91e4caaffa667cad9cb4b6fe3

  • SHA512

    f1fe43e6d4438e09bad3bc0d57d20f5893b831b226bbdea2ea9006377e53b6f370444c0e747c1c8100619bc114b72e87c67cdebcee1160710462498decf61c33

  • SSDEEP

    12288:yTtLL112rEX9Y8QgZB7XKt8bnnV5yvXbN2kNOBE02zAdObMBY:yTtLx1WAY8QOBjKWDnaBNODqALq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PaymentswiftcopyINV00932024.exe

    • Size

      1.0MB

    • MD5

      c206e8ed7f026afdf97282318a361018

    • SHA1

      642898e055160a573f7c09b897fac22af1a8b141

    • SHA256

      710ebba849b3ce051231c2f0c859b2a6aa0c00ab2a879279a81e6d44f1ccacad

    • SHA512

      84cd3745b89c97461efea3a7ba7f8482b664a719792701f1d727385614ae46db2877fc72079fcb9fa805f865569f14d3d3f77dbf3b15ea0267832026b814d3cb

    • SSDEEP

      24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa8erOFsAWdV5:/h+ZkldoPK8Ya8SOFp8

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks