General

  • Target

    33cb5eeb9b42bd08e6a3b13e3c4e7bbcdb02bdb2e071553f177d4e2f66f3b9bf.exe

  • Size

    1.5MB

  • Sample

    240522-bpec8afg56

  • MD5

    7eedf337a5824379df84a628b5ad12ba

  • SHA1

    e1bbded53262161ce93bd08181ded39c29e7a1e2

  • SHA256

    33cb5eeb9b42bd08e6a3b13e3c4e7bbcdb02bdb2e071553f177d4e2f66f3b9bf

  • SHA512

    e5182418670c6803d75d9caa41fc1493a5efcd381f088d21955e795f0f9d37c22774d9258e08a973db94323a73848f08b8c3e40c31cfc9f6fd1705ada1945f43

  • SSDEEP

    24576:CSFHypJqTSpfw3wr9KQdeqJjeAci5wr/hTy3xJVt96qjUXAay/T:qheAtQpTy3zfHUXc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      33cb5eeb9b42bd08e6a3b13e3c4e7bbcdb02bdb2e071553f177d4e2f66f3b9bf.exe

    • Size

      1.5MB

    • MD5

      7eedf337a5824379df84a628b5ad12ba

    • SHA1

      e1bbded53262161ce93bd08181ded39c29e7a1e2

    • SHA256

      33cb5eeb9b42bd08e6a3b13e3c4e7bbcdb02bdb2e071553f177d4e2f66f3b9bf

    • SHA512

      e5182418670c6803d75d9caa41fc1493a5efcd381f088d21955e795f0f9d37c22774d9258e08a973db94323a73848f08b8c3e40c31cfc9f6fd1705ada1945f43

    • SSDEEP

      24576:CSFHypJqTSpfw3wr9KQdeqJjeAci5wr/hTy3xJVt96qjUXAay/T:qheAtQpTy3zfHUXc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks