General

  • Target

    3d967daeab27fd5db00597456a68e350b1f164c4009147ca896b557e115d9709.exe

  • Size

    663KB

  • Sample

    240424-bpa1ssde6w

  • MD5

    98f880fbad74640d1829391abacab6e1

  • SHA1

    f25aedffbdbd429d0097c10e68966388583ddd4d

  • SHA256

    3d967daeab27fd5db00597456a68e350b1f164c4009147ca896b557e115d9709

  • SHA512

    d45dff06ec18409543f32ab359dfbefb632fd73a643732abe06a94702e782837a327548e77b155a4eb4269df2657eea707067a44770706c4c58b4c0f1dd3f092

  • SSDEEP

    12288:mcK1PNZRAhwx34PYPJeCgb0FuqNmOPMjYPR7jiKLcF585QkR:ilhtPJ3dNm2+Y1iKQ58F

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rushdi.ae
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ah@5432969

Targets

    • Target

      3d967daeab27fd5db00597456a68e350b1f164c4009147ca896b557e115d9709.exe

    • Size

      663KB

    • MD5

      98f880fbad74640d1829391abacab6e1

    • SHA1

      f25aedffbdbd429d0097c10e68966388583ddd4d

    • SHA256

      3d967daeab27fd5db00597456a68e350b1f164c4009147ca896b557e115d9709

    • SHA512

      d45dff06ec18409543f32ab359dfbefb632fd73a643732abe06a94702e782837a327548e77b155a4eb4269df2657eea707067a44770706c4c58b4c0f1dd3f092

    • SSDEEP

      12288:mcK1PNZRAhwx34PYPJeCgb0FuqNmOPMjYPR7jiKLcF585QkR:ilhtPJ3dNm2+Y1iKQ58F

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks