General

  • Target

    6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a.exe

  • Size

    673KB

  • Sample

    240523-bzmgksha65

  • MD5

    c19e5731e8840974e512f7bcb581ba57

  • SHA1

    adbafb4805e9e360907d078c361b5621d86ba7a3

  • SHA256

    6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a

  • SHA512

    06cd425bd64d63312ff630766e634012ddea2514fd95c941153328b959dffd4fd4b139f22ec0c764b3a2609f08cf4f9faf986d7ddff04ffe8b85428b3879da13

  • SSDEEP

    12288:u8YifTYjzpcBr7z3dgFjI1brqG/qLmmyNKf8h0b4+kXRbNt8ZCQkR:uniMYr7BmjZYIf8hP+k5Nb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a.exe

    • Size

      673KB

    • MD5

      c19e5731e8840974e512f7bcb581ba57

    • SHA1

      adbafb4805e9e360907d078c361b5621d86ba7a3

    • SHA256

      6285e9a17ae28777eb667ece743fe48a622f74f7d4c905399d6b93ef87427e0a

    • SHA512

      06cd425bd64d63312ff630766e634012ddea2514fd95c941153328b959dffd4fd4b139f22ec0c764b3a2609f08cf4f9faf986d7ddff04ffe8b85428b3879da13

    • SSDEEP

      12288:u8YifTYjzpcBr7z3dgFjI1brqG/qLmmyNKf8h0b4+kXRbNt8ZCQkR:uniMYr7BmjZYIf8hP+k5Nb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks