General

  • Target

    e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9

  • Size

    759KB

  • Sample

    240522-lhny7aag8z

  • MD5

    37ac289a2b3e0028598ce8750b27fbb1

  • SHA1

    560d89f9e15c57e3c74a149cba9cb8e476d91818

  • SHA256

    e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9

  • SHA512

    f5094b82246ea65c0d9ad1cfa9b5b1882e0dc0eb593a87dfa5b9c0ecebf1abe8c27c7f5b9631864a8ca8c53f716d6d89c830fa3aee8999ca59583486a14f35e5

  • SSDEEP

    12288:iI0WET/mr9K+22BEEzFatnQ5eHN2SEOeJbrGiZQUzvn4Pit0eGwW1eDUp5Up2:gWtb3BEwSaJbrtn4at0eGxZpWQ

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9

    • Size

      759KB

    • MD5

      37ac289a2b3e0028598ce8750b27fbb1

    • SHA1

      560d89f9e15c57e3c74a149cba9cb8e476d91818

    • SHA256

      e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9

    • SHA512

      f5094b82246ea65c0d9ad1cfa9b5b1882e0dc0eb593a87dfa5b9c0ecebf1abe8c27c7f5b9631864a8ca8c53f716d6d89c830fa3aee8999ca59583486a14f35e5

    • SSDEEP

      12288:iI0WET/mr9K+22BEEzFatnQ5eHN2SEOeJbrGiZQUzvn4Pit0eGwW1eDUp5Up2:gWtb3BEwSaJbrtn4at0eGxZpWQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks