General

  • Target

    a3f5e3e9e01fdd51293410aa65759c2ea0ba6fd96860b6b9e9e0cea139f4d939.exe

  • Size

    1.0MB

  • Sample

    240424-b5fk8adh45

  • MD5

    656aeda4f4a3ad9555f6d88c74fc0705

  • SHA1

    3da5e7c273689cb837de918b39c2650484cd342e

  • SHA256

    a3f5e3e9e01fdd51293410aa65759c2ea0ba6fd96860b6b9e9e0cea139f4d939

  • SHA512

    d9300bdd48c28c8f148595c6db9dcb20ee19f2f44c524f73f7af1037ca36ecaf239a124ec193143ef76611fd8dbb9f21ff2d456c626865d81ad5ed28dd6e40e3

  • SSDEEP

    24576:BAHnh+eWsN3skA4RV1Hom2KXMmHa5a/M0IQe5:Yh+ZkldoPK8Ya5a/M06

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      a3f5e3e9e01fdd51293410aa65759c2ea0ba6fd96860b6b9e9e0cea139f4d939.exe

    • Size

      1.0MB

    • MD5

      656aeda4f4a3ad9555f6d88c74fc0705

    • SHA1

      3da5e7c273689cb837de918b39c2650484cd342e

    • SHA256

      a3f5e3e9e01fdd51293410aa65759c2ea0ba6fd96860b6b9e9e0cea139f4d939

    • SHA512

      d9300bdd48c28c8f148595c6db9dcb20ee19f2f44c524f73f7af1037ca36ecaf239a124ec193143ef76611fd8dbb9f21ff2d456c626865d81ad5ed28dd6e40e3

    • SSDEEP

      24576:BAHnh+eWsN3skA4RV1Hom2KXMmHa5a/M0IQe5:Yh+ZkldoPK8Ya5a/M06

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks