General

  • Target

    74a7dbf3da213ddbc93bae4a78b29282ad0b1ae0882deddf8a8df553c3f02bde

  • Size

    1017KB

  • Sample

    240424-v2wyksdh61

  • MD5

    35c7bcd728b39a9a3195b5fcf01aa796

  • SHA1

    e3b0f50930786ae6a63bae1c25ca7dad5a9c84bd

  • SHA256

    74a7dbf3da213ddbc93bae4a78b29282ad0b1ae0882deddf8a8df553c3f02bde

  • SHA512

    71fa1a8c4678b0897180e652dac0229401c129d051089b884a655cbdf91d2ba331401ba29df19035bb8fa0c6a663222e986b72ad13ed11fcd387a95c4477ba5d

  • SSDEEP

    12288:pmYj5zRYzJ4LbYeq8MSKh7vmgYwafGzOygGGBzi5OznC0kHEhCu:pdj5zezJ4g58MDvYwaOzpM12KCu

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eudbfzmfxwpyvtac

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      74a7dbf3da213ddbc93bae4a78b29282ad0b1ae0882deddf8a8df553c3f02bde

    • Size

      1017KB

    • MD5

      35c7bcd728b39a9a3195b5fcf01aa796

    • SHA1

      e3b0f50930786ae6a63bae1c25ca7dad5a9c84bd

    • SHA256

      74a7dbf3da213ddbc93bae4a78b29282ad0b1ae0882deddf8a8df553c3f02bde

    • SHA512

      71fa1a8c4678b0897180e652dac0229401c129d051089b884a655cbdf91d2ba331401ba29df19035bb8fa0c6a663222e986b72ad13ed11fcd387a95c4477ba5d

    • SSDEEP

      12288:pmYj5zRYzJ4LbYeq8MSKh7vmgYwafGzOygGGBzi5OznC0kHEhCu:pdj5zezJ4g58MDvYwaOzpM12KCu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks