General

  • Target

    3158b7055a2938f734b283ebdc8e326f7ac2858f3f27fbe388018756eb5192f8.img

  • Size

    1.2MB

  • Sample

    240430-bk8q9sfh64

  • MD5

    6b82213a9c16129a62a8ae1d16d06352

  • SHA1

    e1a13920e24f4d7d07bfb5d5c20ecb2865bd9ae2

  • SHA256

    3158b7055a2938f734b283ebdc8e326f7ac2858f3f27fbe388018756eb5192f8

  • SHA512

    a55d64fb6691cf2b72b0aea0cb952653493f0cb41ce19542bb02bae1ef3f129d1ccb57bf4769066536fbe9cd67c31ab88d9f6528a5f8237b12a06448bfb618b8

  • SSDEEP

    12288:6KrZFroyHogKCB778QehMUgEeJhyI6EkbKrHK0p81OTTlrqTh+5AudIuFd2+oOY4:3rZvBCNglJhyLEmq18GTVqtDQN2+SEf

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      swiftsend_29042024_pdf.pif

    • Size

      695KB

    • MD5

      1a9cebb11f9cda632a4f05a2568fdff6

    • SHA1

      2eb92ed81c2cf1890200272a9a92ebadcea45073

    • SHA256

      06aa10d506553f5dedcb071dde3402df257ec09e60468af7fd4764777482896b

    • SHA512

      96d3902e35cb79c0f2e0f9e9becc62755d8de71383238282c12372e5d204a6d8de61c926fda298fecf8c8dddb06b9ac2ea3aef22b540897fe0169ecdee76a83c

    • SSDEEP

      12288:SKrZFroyHogKCB778QehMUgEeJhyI6EkbKrHK0p81OTTlrqTh+5AudIuFd2+oOY4:/rZvBCNglJhyLEmq18GTVqtDQN2+SEf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks