General

  • Target

    205cac67754c6dd6a1c8945b76c800a5019eef9c66d0dde1519ea6c4c1e70976.exe

  • Size

    1.1MB

  • Sample

    240424-bhd4wadd7y

  • MD5

    6612264b0e2a149cece9e7e541af18e3

  • SHA1

    28d98b61743ba38eb54d8f6a1d4915098eb1775b

  • SHA256

    205cac67754c6dd6a1c8945b76c800a5019eef9c66d0dde1519ea6c4c1e70976

  • SHA512

    e1deab1bbbc9e008799d1d04ebb8d052926168df42a6913e5da31ca724fde0c0e2bcc19328750907da917626ee3523f2a6f6ec7323b1232d33472ac3648659ee

  • SSDEEP

    24576:eAHnh+eWsN3skA4RV1Hom2KXMmHa+iJAv4V+sfz5:Jh+ZkldoPK8Ya+iw4zt

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      205cac67754c6dd6a1c8945b76c800a5019eef9c66d0dde1519ea6c4c1e70976.exe

    • Size

      1.1MB

    • MD5

      6612264b0e2a149cece9e7e541af18e3

    • SHA1

      28d98b61743ba38eb54d8f6a1d4915098eb1775b

    • SHA256

      205cac67754c6dd6a1c8945b76c800a5019eef9c66d0dde1519ea6c4c1e70976

    • SHA512

      e1deab1bbbc9e008799d1d04ebb8d052926168df42a6913e5da31ca724fde0c0e2bcc19328750907da917626ee3523f2a6f6ec7323b1232d33472ac3648659ee

    • SSDEEP

      24576:eAHnh+eWsN3skA4RV1Hom2KXMmHa+iJAv4V+sfz5:Jh+ZkldoPK8Ya+iw4zt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks