General

  • Target

    0f0b721073a35fe3e6b37d75582704acd5bdc1b3d71343e74d6fec59ac932deb.exe

  • Size

    505KB

  • Sample

    240429-bft3baea4y

  • MD5

    88db09b12a478cac87ed465252c6c8f7

  • SHA1

    0e3acd2b568bd58fcfd2e914eff2c982deb55258

  • SHA256

    0f0b721073a35fe3e6b37d75582704acd5bdc1b3d71343e74d6fec59ac932deb

  • SHA512

    7d228d662e3271920094e345d36597c2e6c880d12fc3cef8c3f1206711a0b49f93d2275b5527d8ce88c1e3772d0b011161d1bd16688cb9db28471a75b949ab67

  • SSDEEP

    6144:+Z6ySmRH93qXyS8KevIl/8/vpwO4XMGdKf4xU0PrH7KjnvQWTk85KqZIMHYJqE4E:RySuRbpGv64vPrHmnkb+NHYqXZ4fa

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0f0b721073a35fe3e6b37d75582704acd5bdc1b3d71343e74d6fec59ac932deb.exe

    • Size

      505KB

    • MD5

      88db09b12a478cac87ed465252c6c8f7

    • SHA1

      0e3acd2b568bd58fcfd2e914eff2c982deb55258

    • SHA256

      0f0b721073a35fe3e6b37d75582704acd5bdc1b3d71343e74d6fec59ac932deb

    • SHA512

      7d228d662e3271920094e345d36597c2e6c880d12fc3cef8c3f1206711a0b49f93d2275b5527d8ce88c1e3772d0b011161d1bd16688cb9db28471a75b949ab67

    • SSDEEP

      6144:+Z6ySmRH93qXyS8KevIl/8/vpwO4XMGdKf4xU0PrH7KjnvQWTk85KqZIMHYJqE4E:RySuRbpGv64vPrHmnkb+NHYqXZ4fa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks