General

  • Target

    edc95b55201af0019567991377c9ed0e281a948edb2f316cbc80195d5bfa669b.exe

  • Size

    882KB

  • Sample

    240523-cnpcgaab2s

  • MD5

    cec3295bf9d92e3097bc4e915fc4589f

  • SHA1

    b347fcce93da1dd5c1df8d85c4d943465d2241f5

  • SHA256

    edc95b55201af0019567991377c9ed0e281a948edb2f316cbc80195d5bfa669b

  • SHA512

    e80b39492673a65beecd4837901ae32a1a07101b86607ea6c6d6f3249bd2d901bbef0443f31f13f87180fea31a16663b0f029cb1fc49f56ae6d26356e21d0b41

  • SSDEEP

    12288:mE0m6rnAqXHIKjvKxmdQtFR8CSFRL9VbxM9MoPDhbun:F0m7qXoKL10DuZ9VN8PDhg

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      edc95b55201af0019567991377c9ed0e281a948edb2f316cbc80195d5bfa669b.exe

    • Size

      882KB

    • MD5

      cec3295bf9d92e3097bc4e915fc4589f

    • SHA1

      b347fcce93da1dd5c1df8d85c4d943465d2241f5

    • SHA256

      edc95b55201af0019567991377c9ed0e281a948edb2f316cbc80195d5bfa669b

    • SHA512

      e80b39492673a65beecd4837901ae32a1a07101b86607ea6c6d6f3249bd2d901bbef0443f31f13f87180fea31a16663b0f029cb1fc49f56ae6d26356e21d0b41

    • SSDEEP

      12288:mE0m6rnAqXHIKjvKxmdQtFR8CSFRL9VbxM9MoPDhbun:F0m7qXoKL10DuZ9VN8PDhg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks