General

  • Target

    96d8f946d4ba59979608136ba3117652705bfdca1365f5e5b8a148fa5a601e11.exe

  • Size

    610KB

  • Sample

    240327-c195psdg5w

  • MD5

    61cb74f9764f2a8b455d79c4d3e5dcca

  • SHA1

    1708abba5ebd178c577bf8bd7cd2e88c83b1c201

  • SHA256

    96d8f946d4ba59979608136ba3117652705bfdca1365f5e5b8a148fa5a601e11

  • SHA512

    e8a1cf8d3ecffdbdc3c554bf0352e58a15d9a0fdf312bd3840dd472bc11fb5feba12c91833bcbee4f019bc6910e2c7119704b801af670f43b43a1132b0ade646

  • SSDEEP

    12288:u55xmaJeoR9pXCCfiahrO3KU17zcwlVPn0U4FiW2KriiZ/8xMna5W56w:GJVHga5O3KU1rf0LizKXZ/8Ot

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      96d8f946d4ba59979608136ba3117652705bfdca1365f5e5b8a148fa5a601e11.exe

    • Size

      610KB

    • MD5

      61cb74f9764f2a8b455d79c4d3e5dcca

    • SHA1

      1708abba5ebd178c577bf8bd7cd2e88c83b1c201

    • SHA256

      96d8f946d4ba59979608136ba3117652705bfdca1365f5e5b8a148fa5a601e11

    • SHA512

      e8a1cf8d3ecffdbdc3c554bf0352e58a15d9a0fdf312bd3840dd472bc11fb5feba12c91833bcbee4f019bc6910e2c7119704b801af670f43b43a1132b0ade646

    • SSDEEP

      12288:u55xmaJeoR9pXCCfiahrO3KU17zcwlVPn0U4FiW2KriiZ/8xMna5W56w:GJVHga5O3KU1rf0LizKXZ/8Ot

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks