General

  • Target

    b96eb3960b1743f8506ea7c22aa77c5565f19a83449e402e77f72ece5bc2f9ac.zip

  • Size

    779KB

  • Sample

    240429-b3dc3see39

  • MD5

    a704da9eb4b75368336e41160ce62d5d

  • SHA1

    873714dc8cbba89492739ddf440130c41c529381

  • SHA256

    b96eb3960b1743f8506ea7c22aa77c5565f19a83449e402e77f72ece5bc2f9ac

  • SHA512

    e6e11adb0cf10490f7f5b7cbd0aa0ab9ed604c01c7979efb3a3256b9da693cd54bb3524d9af37e12d04115ea775efa6ecb0e6c93321a35d71e70927a54a01c3b

  • SSDEEP

    12288:O7GLANISLgRgkvzqPYtzstbLkDS5uxsg8KgKH203ZBzJDHPJzxAGIrwfrWI2:O7KoZQzqjbwNxD/gSJzVGGtrF2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sibasultrasonics.com
  • Port:
    587
  • Username:
    sales@sibasultrasonics.com
  • Password:
    wxQ@kr-2OL,{
  • Email To:
    bombsking501@gmail.com

Targets

    • Target

      SOA FEB to MAR 2024.exe

    • Size

      836KB

    • MD5

      28e8f4098b5d13326674b51aab58d055

    • SHA1

      6635fa0024bfebfe5bd67e3c0cce5452e3c9b684

    • SHA256

      d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc

    • SHA512

      41669163544ed0e5164b1af023b3a2e7c16f32e5e5e6ee68b252dae172c3e574eda8e082ceab5709a63ba279063b904ba8f3fc519fd247ccb4253db3cf7ffb36

    • SSDEEP

      12288:CZqnHvjNIrpf9rN/mc/CFvzstbLM2XS3uxsM6AgKH2e3ZFzJnbP93xE6DlI50Xze:C0PjKr5BNDHbzDx3VgYJjh2OlLze

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks