General

  • Target

    7b22a626e9532c63ef451eab984601c0abf4248ff689624c3900581dbf6fd292.exe

  • Size

    683KB

  • Sample

    240620-brfdas1cke

  • MD5

    f32b5256aa4b8302a1c39a6c4480467e

  • SHA1

    b993653e7d5611c9d616a033f41b8129fd7937c0

  • SHA256

    7b22a626e9532c63ef451eab984601c0abf4248ff689624c3900581dbf6fd292

  • SHA512

    5b0732e9814687679889d1d3eb45383076bb525fa018672f4150885689f329a043150aff8e6b45577a03373fb6024de9d8234b5ad6f78112305e3892acd735eb

  • SSDEEP

    12288:mg82iNvFIsPAbp+Xt+SsEVNHxC9mHb190e3HybJgK9sjdOGzYArothvP:mF1DIKwYhsEjxqm7fUgVzYA+hX

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      7b22a626e9532c63ef451eab984601c0abf4248ff689624c3900581dbf6fd292.exe

    • Size

      683KB

    • MD5

      f32b5256aa4b8302a1c39a6c4480467e

    • SHA1

      b993653e7d5611c9d616a033f41b8129fd7937c0

    • SHA256

      7b22a626e9532c63ef451eab984601c0abf4248ff689624c3900581dbf6fd292

    • SHA512

      5b0732e9814687679889d1d3eb45383076bb525fa018672f4150885689f329a043150aff8e6b45577a03373fb6024de9d8234b5ad6f78112305e3892acd735eb

    • SSDEEP

      12288:mg82iNvFIsPAbp+Xt+SsEVNHxC9mHb190e3HybJgK9sjdOGzYArothvP:mF1DIKwYhsEjxqm7fUgVzYA+hX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks