General

  • Target

    504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01.exe

  • Size

    608KB

  • Sample

    240523-bv8t1sgg83

  • MD5

    f0cc1b3ad62c95620da01942c0104d0b

  • SHA1

    4a68a6f94b2aba191e62887adfb77b2f79a9d099

  • SHA256

    504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01

  • SHA512

    e113271328d5e66f1f7e96f71cdb6ff2a00cc9d9894366349b5f603d0efc20233d9a0997d0102181737e45d8b493660ad4fb4120d157ce9dadbac8bef7005ea5

  • SSDEEP

    12288:kXs2nLnqwF+u91tmqqBUYMxVczDstGtzmg4x4KvcjHmjzr/2TxusiWhcC:kXznLnP+FHgCDssRmjCOzr/2TsHWWC

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01.exe

    • Size

      608KB

    • MD5

      f0cc1b3ad62c95620da01942c0104d0b

    • SHA1

      4a68a6f94b2aba191e62887adfb77b2f79a9d099

    • SHA256

      504f5f1a3d00d7be92e8b4c8149e35ce2313f1aad4cd13a16c4db7c46d6efb01

    • SHA512

      e113271328d5e66f1f7e96f71cdb6ff2a00cc9d9894366349b5f603d0efc20233d9a0997d0102181737e45d8b493660ad4fb4120d157ce9dadbac8bef7005ea5

    • SSDEEP

      12288:kXs2nLnqwF+u91tmqqBUYMxVczDstGtzmg4x4KvcjHmjzr/2TxusiWhcC:kXznLnP+FHgCDssRmjCOzr/2TsHWWC

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with or use KoiVM

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks