General

  • Target

    f2a3d321b3fbb2d3be23e5416a82b92d9aa73c3573ef0630d0570483ced8a731.exe

  • Size

    718KB

  • Sample

    240213-gpwv6ahh7y

  • MD5

    43a00ef10637139c060f1139df3b9cc1

  • SHA1

    f717df8434925d25e03512c91385bc528576339e

  • SHA256

    f2a3d321b3fbb2d3be23e5416a82b92d9aa73c3573ef0630d0570483ced8a731

  • SHA512

    19c9ea8f334c2ff21ae39339e94603f7245feb67784d22ab551c809d8d7dd364941b18c8e649476b9a260d89f8005ba9ebb5b9baf401327ef6c6a44c33602bbc

  • SSDEEP

    12288:RCcj8EhT1GrAjbadQSIVCXfUWQBZoeAfeDlV25x3nGxYcBa8k:Icj8EzCdQSIkXsWQE4lV259Gx

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f2a3d321b3fbb2d3be23e5416a82b92d9aa73c3573ef0630d0570483ced8a731.exe

    • Size

      718KB

    • MD5

      43a00ef10637139c060f1139df3b9cc1

    • SHA1

      f717df8434925d25e03512c91385bc528576339e

    • SHA256

      f2a3d321b3fbb2d3be23e5416a82b92d9aa73c3573ef0630d0570483ced8a731

    • SHA512

      19c9ea8f334c2ff21ae39339e94603f7245feb67784d22ab551c809d8d7dd364941b18c8e649476b9a260d89f8005ba9ebb5b9baf401327ef6c6a44c33602bbc

    • SSDEEP

      12288:RCcj8EhT1GrAjbadQSIVCXfUWQBZoeAfeDlV25x3nGxYcBa8k:Icj8EzCdQSIkXsWQE4lV259Gx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks