General

  • Target

    781880fa9f1197427d5a1ba2c3931da4be0612ad0b83bfce4d38725f97c436b5.exe

  • Size

    774KB

  • Sample

    240524-bt3llsgd99

  • MD5

    8b7b19184d4eaa008d1cbba2bfece478

  • SHA1

    6b9eb0677d179ccdbb102c9afd7301861f704dfc

  • SHA256

    781880fa9f1197427d5a1ba2c3931da4be0612ad0b83bfce4d38725f97c436b5

  • SHA512

    c4a18213049ceb04d32f102bde262a6e05ea231e3aeca4a0f343e292316921c29f7cafbe5d61fb2ae87f0ecbd68657f142c6333754b5d857ccffefd90df0551f

  • SSDEEP

    24576:lWtb3BEDCnB93LtxDXkJORp71RFE0nu3Tv:IZBEDUBhLth0Q/1RFE/3Tv

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.midhcodistribuciones.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ,A7}+JV4KExQ

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.midhcodistribuciones.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ,A7}+JV4KExQ

Targets

    • Target

      781880fa9f1197427d5a1ba2c3931da4be0612ad0b83bfce4d38725f97c436b5.exe

    • Size

      774KB

    • MD5

      8b7b19184d4eaa008d1cbba2bfece478

    • SHA1

      6b9eb0677d179ccdbb102c9afd7301861f704dfc

    • SHA256

      781880fa9f1197427d5a1ba2c3931da4be0612ad0b83bfce4d38725f97c436b5

    • SHA512

      c4a18213049ceb04d32f102bde262a6e05ea231e3aeca4a0f343e292316921c29f7cafbe5d61fb2ae87f0ecbd68657f142c6333754b5d857ccffefd90df0551f

    • SSDEEP

      24576:lWtb3BEDCnB93LtxDXkJORp71RFE0nu3Tv:IZBEDUBhLth0Q/1RFE/3Tv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks