General

  • Target

    061087cd835abcfc3411f0ec4b15ccf80516276a356b2eedc4cb444d0dac0187

  • Size

    821KB

  • Sample

    240424-w3a8yafa2v

  • MD5

    1d584d84d4965e7a0da615b32ab85f2e

  • SHA1

    bbb9c2211444450bb34a27f1a98d778e3c96b9bb

  • SHA256

    061087cd835abcfc3411f0ec4b15ccf80516276a356b2eedc4cb444d0dac0187

  • SHA512

    69c79f42f6f91ab4ea8f2fc8d80c2423450fb8fc5b9bcb7a0dd0cd3c11167947402e7d027ccfd5ec4a7303ac3f269defdd7a63902272d6b60c660500c84ebbc8

  • SSDEEP

    12288:KVF9WM+YLoxLQE5VT0kAEXSk5SHkXuusBOlWzMIhnc:E2M+RLZVT0xMbSC69znh

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      061087cd835abcfc3411f0ec4b15ccf80516276a356b2eedc4cb444d0dac0187

    • Size

      821KB

    • MD5

      1d584d84d4965e7a0da615b32ab85f2e

    • SHA1

      bbb9c2211444450bb34a27f1a98d778e3c96b9bb

    • SHA256

      061087cd835abcfc3411f0ec4b15ccf80516276a356b2eedc4cb444d0dac0187

    • SHA512

      69c79f42f6f91ab4ea8f2fc8d80c2423450fb8fc5b9bcb7a0dd0cd3c11167947402e7d027ccfd5ec4a7303ac3f269defdd7a63902272d6b60c660500c84ebbc8

    • SSDEEP

      12288:KVF9WM+YLoxLQE5VT0kAEXSk5SHkXuusBOlWzMIhnc:E2M+RLZVT0xMbSC69znh

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks