General

  • Target

    7fa9cbba2e861aa443966baa50c38728d4d3fd4759ede5b598b27f2d7809e4e1.7z

  • Size

    298KB

  • Sample

    240522-cbgrvsgf37

  • MD5

    56e56b56b79aca1150b8851a3a5b2e4b

  • SHA1

    103bf32630eefeb48eaad30b6dd576682b705e93

  • SHA256

    7fa9cbba2e861aa443966baa50c38728d4d3fd4759ede5b598b27f2d7809e4e1

  • SHA512

    0497573cb8a8da662b54620c4f997181a62eec8891c93d646a8937cd647af44c689e8b26c4727d230dde900ba755e63deb0f0ab12c62fc1a8c096ae22ff59479

  • SSDEEP

    6144:m6FR1TrpkmR4qTHBQkpaezzVXb9RvwtiBytDNwTcIwtD:jFHTrpkbQHBdVXbb4tpDSoIg

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      New order.exe

    • Size

      491KB

    • MD5

      f01a3a3a9c895b320ef5cd519cf30eb3

    • SHA1

      2bf14991c94bcc27043cfd0908d3c7df3064ae3a

    • SHA256

      0c33297e293bffec0a5728c9553044a89b5b4ef7389b2a45fb460dbc0fdf838a

    • SHA512

      105b77f75ea1a3101e834744e310791a767529acf6c5bf949833b39efa9fe93b21a1062847e7ad15521fbedb7fe05c3c539b8c7e5cb7c51047091c213284b7e7

    • SSDEEP

      12288:aM5FVuS1Ow2nQARhG3HYoOw8P7r9r/+ppppppppppppppppppppppppppppp0G:3AS1F2nBDFZ1q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks