General

  • Target

    8059b091c68e00ab352c556470e048a620e05cf3dd09d9abea91046483c237d0.exe

  • Size

    652KB

  • Sample

    240424-by5a1adg4v

  • MD5

    06c2087d0f06b345248af1cef028326b

  • SHA1

    8f397c2cdd2ed905ee0a111574f8320dfa0376cf

  • SHA256

    8059b091c68e00ab352c556470e048a620e05cf3dd09d9abea91046483c237d0

  • SHA512

    63005f6fbfaa94c7471b608dae4068cfa99298ea6f53daa0314f7430b9ec09bfa1ff4cd44c5dd8ed6f80195a1645ea78a94d4c7bdb194cb787d9252c4b2a6270

  • SSDEEP

    12288:KAIpFQBWAsDE1UGt7TvSfNmKHXmSs847xEGFc9T5bRFlLM7075OkR:QMMPDE1UcuN126ExHc3brVcyV

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8059b091c68e00ab352c556470e048a620e05cf3dd09d9abea91046483c237d0.exe

    • Size

      652KB

    • MD5

      06c2087d0f06b345248af1cef028326b

    • SHA1

      8f397c2cdd2ed905ee0a111574f8320dfa0376cf

    • SHA256

      8059b091c68e00ab352c556470e048a620e05cf3dd09d9abea91046483c237d0

    • SHA512

      63005f6fbfaa94c7471b608dae4068cfa99298ea6f53daa0314f7430b9ec09bfa1ff4cd44c5dd8ed6f80195a1645ea78a94d4c7bdb194cb787d9252c4b2a6270

    • SSDEEP

      12288:KAIpFQBWAsDE1UGt7TvSfNmKHXmSs847xEGFc9T5bRFlLM7075OkR:QMMPDE1UcuN126ExHc3brVcyV

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks