General

  • Target

    378a5373cb0cdab87777f9864381aaeca5bb38f6bd97108feaeedef6f46ea512.exe

  • Size

    628KB

  • Sample

    240328-cmk9esaf53

  • MD5

    c2e1460408151bfafe7f52dfb4750afd

  • SHA1

    49741ca58a04a95490df18ce1bfd697eced7e176

  • SHA256

    378a5373cb0cdab87777f9864381aaeca5bb38f6bd97108feaeedef6f46ea512

  • SHA512

    dbe5f730db165faa34563e1e967229568ac6deef0e1187e549b8d479f3cad1ad1dd85dfa598b8c7174ddd4d836a9da190e3b8d4e75b571f1b81bed9eab112f32

  • SSDEEP

    12288:qa5Wgd2+vQo6mVoZZmcwJE4w6W0AYesYASN3hE5D84qI:ugd0oVI94w6WFjZASN3q5A4B

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1222063930139086928/2Vg1Z1z7AWyTYIiICGAds8u69Kb-0e0rknSGkQxVLW2pI6G-7AwX8FCkrKw70QfPItcz

Targets

    • Target

      378a5373cb0cdab87777f9864381aaeca5bb38f6bd97108feaeedef6f46ea512.exe

    • Size

      628KB

    • MD5

      c2e1460408151bfafe7f52dfb4750afd

    • SHA1

      49741ca58a04a95490df18ce1bfd697eced7e176

    • SHA256

      378a5373cb0cdab87777f9864381aaeca5bb38f6bd97108feaeedef6f46ea512

    • SHA512

      dbe5f730db165faa34563e1e967229568ac6deef0e1187e549b8d479f3cad1ad1dd85dfa598b8c7174ddd4d836a9da190e3b8d4e75b571f1b81bed9eab112f32

    • SSDEEP

      12288:qa5Wgd2+vQo6mVoZZmcwJE4w6W0AYesYASN3hE5D84qI:ugd0oVI94w6WFjZASN3q5A4B

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables Discord URL observed in first stage droppers

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks