General

  • Target

    2463575784d44db969d159daaeab6f57.bin

  • Size

    658KB

  • Sample

    230506-ztc8qaga4x

  • MD5

    41610e353ac8901e75fa4b9850db641e

  • SHA1

    2974f4a073580e522027f4a39aba425df1705b1f

  • SHA256

    c93b222bfd71061e0f0a671427d9db516e684a8609b42c40a676d59867431d86

  • SHA512

    ecb341bfd9e1bea25285cdd647c2de66dbdedd5930eaaeca79b29d237f396dd6e18f479d119275d2e3c113e286d3df7e93c7135e44f5592b1d7f10c338fe43d6

  • SSDEEP

    12288:QasNWE9tiLNbCf7n3SxNn1ak4aGQRulng+/iuIi5NuUjR5575BTVYotD77:QaQ9tCCDwNsgGQElnF5Iius5ldhDH

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      767f8a18d7d28b82d76fd39c3ae639d352659110a6bfa1a4b929f136e034ca8d.exe

    • Size

      837KB

    • MD5

      2463575784d44db969d159daaeab6f57

    • SHA1

      7585a951ad6217ef5f0141eb12c61ac6a14134a3

    • SHA256

      767f8a18d7d28b82d76fd39c3ae639d352659110a6bfa1a4b929f136e034ca8d

    • SHA512

      14d61ea3a1a17cb93d2213708ebe129859870c30769989f696ee67270c4a1e4df054383bb6167e2a66bc2434170f3226e6424693b5d57e8af676ac65564e97e5

    • SSDEEP

      12288:tJ/9WflU/9DJto2jXoZoP4HZh0UVDXAvaeB5Lgjho2f4LxuqS:zylU1o2jqnH70UVDXAvak+0Lxuq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks