General

  • Target

    2e546d749c2e13895babd1d2bca41978605c1ba3967ca0b21709646120704760.exe

  • Size

    671KB

  • Sample

    240426-bfnkjagg22

  • MD5

    c3783358a70c67db7ba565a68872b2d6

  • SHA1

    e0c97fdd090069d6fb47589643fad0d8365b537a

  • SHA256

    2e546d749c2e13895babd1d2bca41978605c1ba3967ca0b21709646120704760

  • SHA512

    1290fdf7c8ea57681cc62d27d32f6a2b9b386350cdf883d81f931b01cb19c1a9f38487d58d6f96900406e8dbb2cd0fafb0038e9fd2c003b3dce1c3b5ea1ce229

  • SSDEEP

    12288:Ztlv312Z3YYmvBh+a/UOqfGFE4xyqJaUpzWDAMk3dWlajbrYbCCZM:ZtJ312ZY1v7PxqfYEkvzlMk3AirYmCZ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2e546d749c2e13895babd1d2bca41978605c1ba3967ca0b21709646120704760.exe

    • Size

      671KB

    • MD5

      c3783358a70c67db7ba565a68872b2d6

    • SHA1

      e0c97fdd090069d6fb47589643fad0d8365b537a

    • SHA256

      2e546d749c2e13895babd1d2bca41978605c1ba3967ca0b21709646120704760

    • SHA512

      1290fdf7c8ea57681cc62d27d32f6a2b9b386350cdf883d81f931b01cb19c1a9f38487d58d6f96900406e8dbb2cd0fafb0038e9fd2c003b3dce1c3b5ea1ce229

    • SSDEEP

      12288:Ztlv312Z3YYmvBh+a/UOqfGFE4xyqJaUpzWDAMk3dWlajbrYbCCZM:ZtJ312ZY1v7PxqfYEkvzlMk3AirYmCZ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks