General

  • Target

    5e8119622389d8ee840a2e9429a31d5fad907bd25c2fff9e81f969a6111af092.exe

  • Size

    704KB

  • Sample

    240222-glp87sch2v

  • MD5

    140449f254c5d0b0336d7a7fa0244ff3

  • SHA1

    671be6404265b6726b8d533f2a84fa9babc293c6

  • SHA256

    5e8119622389d8ee840a2e9429a31d5fad907bd25c2fff9e81f969a6111af092

  • SHA512

    e4f8f389464129956a22cbad43516a32122dd1286a984610bc2c79e28352996dffb21e3e8f831904221883bceb5dba2966c069518fd3811c12d148c8448660a5

  • SSDEEP

    12288:AQPF9mMZhquyfnjCIWEEddU6N6KG0tpT4ln80dZQXjlVj8rui0R0MuC2iN:zF9dcuyfnjCIWEQRSXZCVjFOMuC1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      5e8119622389d8ee840a2e9429a31d5fad907bd25c2fff9e81f969a6111af092.exe

    • Size

      704KB

    • MD5

      140449f254c5d0b0336d7a7fa0244ff3

    • SHA1

      671be6404265b6726b8d533f2a84fa9babc293c6

    • SHA256

      5e8119622389d8ee840a2e9429a31d5fad907bd25c2fff9e81f969a6111af092

    • SHA512

      e4f8f389464129956a22cbad43516a32122dd1286a984610bc2c79e28352996dffb21e3e8f831904221883bceb5dba2966c069518fd3811c12d148c8448660a5

    • SSDEEP

      12288:AQPF9mMZhquyfnjCIWEEddU6N6KG0tpT4ln80dZQXjlVj8rui0R0MuC2iN:zF9dcuyfnjCIWEQRSXZCVjFOMuC1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks