General

  • Target

    d1b0b9a6b80f54be2a14ff19f3bd682185848d92443fa555a08cb07fa630a230.exe

  • Size

    775KB

  • Sample

    240424-cckvxaea79

  • MD5

    94f2ae1b5174532d81d5ea169b7f7726

  • SHA1

    a6f144862293920e5376e5b53a1723502c9de2fb

  • SHA256

    d1b0b9a6b80f54be2a14ff19f3bd682185848d92443fa555a08cb07fa630a230

  • SHA512

    297ad4f0d9368a9b64c0b1fa06daa8fbd4e93c9cb917b9c1245b761e1aa059c951883ec343767c2ed5668d262161ec5b37ce9d1fa5733e96cf2bfc9b80c517c8

  • SSDEEP

    6144:otQiMdN7Lcgh1yba6tPIyJJ8thhzzb84f8r7SzCx16Nm/7UMGLEfSAB2c6H5RNov:X7JYbtPX23fffzjA/oMFiT

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      d1b0b9a6b80f54be2a14ff19f3bd682185848d92443fa555a08cb07fa630a230.exe

    • Size

      775KB

    • MD5

      94f2ae1b5174532d81d5ea169b7f7726

    • SHA1

      a6f144862293920e5376e5b53a1723502c9de2fb

    • SHA256

      d1b0b9a6b80f54be2a14ff19f3bd682185848d92443fa555a08cb07fa630a230

    • SHA512

      297ad4f0d9368a9b64c0b1fa06daa8fbd4e93c9cb917b9c1245b761e1aa059c951883ec343767c2ed5668d262161ec5b37ce9d1fa5733e96cf2bfc9b80c517c8

    • SSDEEP

      6144:otQiMdN7Lcgh1yba6tPIyJJ8thhzzb84f8r7SzCx16Nm/7UMGLEfSAB2c6H5RNov:X7JYbtPX23fffzjA/oMFiT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks