General

  • Target

    4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c.exe

  • Size

    1012KB

  • Sample

    240523-bv1hmsge91

  • MD5

    66e5c9de148b496d53b2968c6a03c257

  • SHA1

    2431d4c9028ef358e0b47a6997422457696cc31a

  • SHA256

    4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c

  • SHA512

    859931dd90b3d01853af09f4d914ee4c0ed2e01cbe3b20618f6144772d4d5017a60364a7c24b2b59524f529985ed35e357e463115c4d856874c94d959aa62ae5

  • SSDEEP

    24576:BAHnh+eWsN3skA4RV1Hom2KXMmHaRAU8SwOqn5:Yh+ZkldoPK8YaRC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c.exe

    • Size

      1012KB

    • MD5

      66e5c9de148b496d53b2968c6a03c257

    • SHA1

      2431d4c9028ef358e0b47a6997422457696cc31a

    • SHA256

      4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c

    • SHA512

      859931dd90b3d01853af09f4d914ee4c0ed2e01cbe3b20618f6144772d4d5017a60364a7c24b2b59524f529985ed35e357e463115c4d856874c94d959aa62ae5

    • SSDEEP

      24576:BAHnh+eWsN3skA4RV1Hom2KXMmHaRAU8SwOqn5:Yh+ZkldoPK8YaRC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks