General

  • Target

    dae4facd24ebff0352f1c58ed73a8f060cb86b5c9895bce9e78a273f7ac627a5.exe

  • Size

    702KB

  • Sample

    240222-g3k1tadc71

  • MD5

    ca041b7a998e026cfb57932540faf0c0

  • SHA1

    61bf1b3bf279e2859a3fad1d50736b4e89a26e4f

  • SHA256

    dae4facd24ebff0352f1c58ed73a8f060cb86b5c9895bce9e78a273f7ac627a5

  • SHA512

    57ce208fb527255bf61355956182fd594c3035265ca2ccf82a37eecfbbb07ac8affa795ba04e6472aff0c69a5c67cc76b065cf113e5a1a022fc40bb45da001bf

  • SSDEEP

    12288:+beDKJV6mYjI+rEKwYT2nuRo2sfe0u7p2E43Nr/fnnzDDt3kBTSSr0R0MuC2iN:bDK36PvUuOfrep2E49r/fzN3kBwOMuC1

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      dae4facd24ebff0352f1c58ed73a8f060cb86b5c9895bce9e78a273f7ac627a5.exe

    • Size

      702KB

    • MD5

      ca041b7a998e026cfb57932540faf0c0

    • SHA1

      61bf1b3bf279e2859a3fad1d50736b4e89a26e4f

    • SHA256

      dae4facd24ebff0352f1c58ed73a8f060cb86b5c9895bce9e78a273f7ac627a5

    • SHA512

      57ce208fb527255bf61355956182fd594c3035265ca2ccf82a37eecfbbb07ac8affa795ba04e6472aff0c69a5c67cc76b065cf113e5a1a022fc40bb45da001bf

    • SSDEEP

      12288:+beDKJV6mYjI+rEKwYT2nuRo2sfe0u7p2E43Nr/fnnzDDt3kBTSSr0R0MuC2iN:bDK36PvUuOfrep2E49r/fzN3kBwOMuC1

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks