General

  • Target

    42a797a4f307560dc99d8f936ae0ed8a2f3811d58e7fb4bc87a0886578110149

  • Size

    791KB

  • Sample

    240523-zlvg2afh62

  • MD5

    64d371aa778984786fb0368d5824a841

  • SHA1

    7044fbd5634becff21be68f42546d529a5544ff2

  • SHA256

    42a797a4f307560dc99d8f936ae0ed8a2f3811d58e7fb4bc87a0886578110149

  • SHA512

    7319d9a1428c889f3ff6cfe6346a88781bcd19e137d6a1d5b67f6bbeefb27a56a1094d506b22b544c0322ffafb08322b57319ccecc16fb488a33594a65729c93

  • SSDEEP

    12288:FwTyVhpCNtWV4Z9GthGp0V2gbEPzyGT32hAwAFFnUSf5v61pH42FuFnW5M72j1/8:FK1ZqaK5bezy031FJxRs

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.officeemailbackup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    d1IXFo$=lK[r

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      42a797a4f307560dc99d8f936ae0ed8a2f3811d58e7fb4bc87a0886578110149

    • Size

      791KB

    • MD5

      64d371aa778984786fb0368d5824a841

    • SHA1

      7044fbd5634becff21be68f42546d529a5544ff2

    • SHA256

      42a797a4f307560dc99d8f936ae0ed8a2f3811d58e7fb4bc87a0886578110149

    • SHA512

      7319d9a1428c889f3ff6cfe6346a88781bcd19e137d6a1d5b67f6bbeefb27a56a1094d506b22b544c0322ffafb08322b57319ccecc16fb488a33594a65729c93

    • SSDEEP

      12288:FwTyVhpCNtWV4Z9GthGp0V2gbEPzyGT32hAwAFFnUSf5v61pH42FuFnW5M72j1/8:FK1ZqaK5bezy031FJxRs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks