General

  • Target

    5fb81184151a7a59ce4f0a626aead2fbfd75ec8d0de69341c7e57d4c98e07507.zip

  • Size

    693KB

  • Sample

    240427-bsyk9sha21

  • MD5

    6d5dbeab70e799b93d25317dd868435e

  • SHA1

    d2eac8f8577615aa7d81243295f51f6fd530489c

  • SHA256

    5fb81184151a7a59ce4f0a626aead2fbfd75ec8d0de69341c7e57d4c98e07507

  • SHA512

    eb1d70ced25c777a0bc2d9e71d70cf8ef6d9c0813ab02b118dc27b39b8e6b633f32b2049390c4497654a75e91d3ce3aa923539304faea46ea4a29b8fc5f62bb3

  • SSDEEP

    12288:Oe99/S/pbA4oARv3Lhjf0gYoaxRzsCtarsJR7UeUovWAECzfdb:Ow9SUApNf0f1xRY2koIeUovWxCzfdb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Docs.exe

    • Size

      748KB

    • MD5

      28da32c1cf8ead709f4888f84a697c28

    • SHA1

      45122f3c46fb3400cc6710a830a259da54b07298

    • SHA256

      c10f8bc18521b4c90063ae5fc1e0e95e40ed35be3758d90f597d7cc1e3853ade

    • SHA512

      6d67f361a2f126e35f31e0ff5298bed2ee36e0262a8d71ec5254277c2ed122d9769bb7cc168d00b47616fd381f625a1a6542854c84d9c7cc184c607312fdef13

    • SSDEEP

      12288:90K/pbM4nsSz3ITyeYmaNKiz4xrreLpSYHK6rPILRwwAF9:90iM4nuTyVXNDz4xIYGK2Wg9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks