General

  • Target

    4b8d34bd0e6359981828bd8df963ea5ec84c4a3be7ccf013743cc6f87173f41a.tar

  • Size

    700KB

  • Sample

    240908-cvsy8s1hrc

  • MD5

    f2ae3a8f854703302e202828440123ad

  • SHA1

    1dddc1309aa38f34ba8d857d639144817cf1286f

  • SHA256

    4b8d34bd0e6359981828bd8df963ea5ec84c4a3be7ccf013743cc6f87173f41a

  • SHA512

    23d8f6c09b1a9eecadfa6c02e62c4e280653c5a71dcd83990892b26675c7003ee8ff7bdcc2bdfaf94a75c48c82948f3c0a7262c61e3db29ca69b866ac16ac535

  • SSDEEP

    12288:wzjLf30WH0IieBhVpz60zapdl4VOqXEkOdu+VGBecnFj8AzPmZ:ujj0yyeb/5+lfk8iFFj8MPm

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      CG230511007 double ring.pdf.bat

    • Size

      698KB

    • MD5

      4a2d8f6fac5f95fc384c689d9a5927a2

    • SHA1

      97ad59b9532706d2457eb10f6902b5e2f9442566

    • SHA256

      44c35217277fbfdde4251ac9c9bad106247b6f5ca5ca0f1dbaf8f3343b364af0

    • SHA512

      43d2340d3f49c138b9c0f880617f4f730837c8983fa4a254b16ecbaa5dfef38c1643a657cf04962e9897c56fa561ede9181e3be23d24510e8cf9e186bf77cdd2

    • SSDEEP

      12288:FzjLf30WH0IieBhVpz60zapdl4VOqXEkOdu+VGBecnFj8AzPmZ:djj0yyeb/5+lfk8iFFj8MPm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks