General

  • Target

    5e8af6bd3e7166efdcb8e65ce8b6fb997b77f5bdebfca4a897ed7d78f474615e.rar

  • Size

    842KB

  • Sample

    240419-btv7jadg3y

  • MD5

    e311a56ea4ce34afa77b8f5290604c33

  • SHA1

    cd2b0082221a55036b73be9cfd582fc2748163f5

  • SHA256

    5e8af6bd3e7166efdcb8e65ce8b6fb997b77f5bdebfca4a897ed7d78f474615e

  • SHA512

    45cea3fa61630a36d19b766c6246478b1c73bc6abb9e1e4521c18df852035b2699bdfad1c86a62705cfb9ea0ff8dc36e328e7c946cbaf93ed3c440cee3868be9

  • SSDEEP

    12288:UZWIhBUr0vYD6/qMZmqJLIUtPKeKW2UQMBpH3GjwgmOUvU2CpNJvPx2FnWXVXt/o:UZxhoqZdf5eW1qT7mU2cJv52EF1Ot

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BKG#SGN2106728.PDF.exe

    • Size

      880KB

    • MD5

      ccdb29c0d8e287cad8644e0adfd56178

    • SHA1

      3b5534a7af776ec14a07dbe81cde5bdbb538dce8

    • SHA256

      cb06339a87bdd6284086a97545c32dc8a3eb3701c7642543e7c327d0539005f9

    • SHA512

      6e0cc7cebd79142fa190d148c6030f2935d77f35daaeb10b3f75c27c90da27aa2908c3f17ada436b49d6ef16273217b3fd47e4ad83441a4215e05ec98f1e2757

    • SSDEEP

      12288:6FCnt27FjOqHjvCcDRLM4o4K6GCj4jo5TIOTOJLUn6nwj7po+Cycrf5ehpph1yB:Zo7FjOy3D93ovokqOJLU6nwjRCspH1k

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks