General

  • Target

    8f54aafcf8151c437f44f4b03cff8dfb52102df7c3e1c0e7d414dbc675b25d6e.exe

  • Size

    656KB

  • Sample

    240424-b1sd8adg79

  • MD5

    178e3d631518d1e4931f1df9be21bdd6

  • SHA1

    a31123a15dfd834c6a60c82e3137f9ebceaeb130

  • SHA256

    8f54aafcf8151c437f44f4b03cff8dfb52102df7c3e1c0e7d414dbc675b25d6e

  • SHA512

    6555d0be540e8cd8eb269e8c210f6a440b25b68f5f2f0a4b912fa8f3f2449125cb3159ef68a4122a59fef9ed6bc8acf22099671c4ab514ff67b340809a055bd0

  • SSDEEP

    12288:McK1+NZRAkOA9hb/AJZIYTzHL6hNsk6obUeaut77yB5kR:NlyehbIJpr6hik6obU6r

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8f54aafcf8151c437f44f4b03cff8dfb52102df7c3e1c0e7d414dbc675b25d6e.exe

    • Size

      656KB

    • MD5

      178e3d631518d1e4931f1df9be21bdd6

    • SHA1

      a31123a15dfd834c6a60c82e3137f9ebceaeb130

    • SHA256

      8f54aafcf8151c437f44f4b03cff8dfb52102df7c3e1c0e7d414dbc675b25d6e

    • SHA512

      6555d0be540e8cd8eb269e8c210f6a440b25b68f5f2f0a4b912fa8f3f2449125cb3159ef68a4122a59fef9ed6bc8acf22099671c4ab514ff67b340809a055bd0

    • SSDEEP

      12288:McK1+NZRAkOA9hb/AJZIYTzHL6hNsk6obUeaut77yB5kR:NlyehbIJpr6hik6obU6r

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks