General

  • Target

    ad17a644dc56c149146c14847b871f3b800be576b5b6b72b2d24bd10031bf20c.7z

  • Size

    305KB

  • Sample

    240425-calz7adb78

  • MD5

    deebe41788a817be6f520061bc0353bd

  • SHA1

    4bf8a326ffca052104ab7666f013e9f10b495341

  • SHA256

    ad17a644dc56c149146c14847b871f3b800be576b5b6b72b2d24bd10031bf20c

  • SHA512

    920ae89b76dedc3257ca084525893c1f285cf063091d2cdbf6e4589a2fda8ebeeb7bd6ee24268981a247225894080d3bf23f485c2e194bc8698f265dae484419

  • SSDEEP

    6144:tC+tXF5gHFRm/bU5iPkvsJOUCrRDvxjbuDsRqu96F:lFYlRm/bU5/viOhrRbxjmKQF

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO 23JC0704-Rollease-B.exe

    • Size

      559KB

    • MD5

      c07b805fafcddbc57b6e0b65576661b8

    • SHA1

      685de0689697e3c3a1619167201234482a3be5b1

    • SHA256

      dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417

    • SHA512

      205670f09f33512741a00667f183a3d8ea4b45db760aecfd5b5cd4eb1c599e7596eb23d7ba71a6f700e3a863085b109bef2066cc6122b9f2fd456ca98bf22991

    • SSDEEP

      12288:W31Z8J/yo1ixRTiDPrdArieXdj9pve5p2P7r9r/+pppppppppppppppppppppppH:WX8tyHP8zdAiadj7vea1q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks