General

  • Target

    da52732c1692546204342e8838bea96dc7f5eb83023c1eb79c5fe811b61c3354.rar

  • Size

    633KB

  • Sample

    240327-c7gfzadh9s

  • MD5

    3bd53576244292d015b6ecd5cd644de9

  • SHA1

    3c88270c8315d20a0bdfb6986c89d2eccea06a59

  • SHA256

    da52732c1692546204342e8838bea96dc7f5eb83023c1eb79c5fe811b61c3354

  • SHA512

    70a907654870a068fab0bd2fa461292496794a35e68e101a7c4521969bbac97a6b951c3a2ce19eba8423dccd3f99e7f8f37dbe0ed2ed16d478e64e7c39f97c22

  • SSDEEP

    12288:tPm/TTCZrQDbiMrpFA1GJJTPPn4atWpocUS79vi61SCFETlTw72cnB+/jx0wm:tuiZqb5rpeiPHtWpzUS7o6jFoRcnI/jo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      INV.3175001503.exe

    • Size

      708KB

    • MD5

      cc3d25e47bf31f862ecf842f2f174951

    • SHA1

      91904f35dbe6a77a50766fef0d769674d96bd720

    • SHA256

      f5e5065093aba6e737332f46cfd1b0672dd9c7025e599d9832f8b25b65033c94

    • SHA512

      81e3b6e106491777e31558eee7afca3324bde7df45beb3dd93fc9d040b5b5b32b694ad07197a8842636cf19ba50080ff28e8d437e1d4592f496047ddfc276f29

    • SSDEEP

      12288:lCz/Ba5W2Meyb2GHVCAPwepEHIcQgS7bFnTMjt5a6hd1SeralhD:MrzlRZI6wOEocQgSXFTMZptrghD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks