General

  • Target

    b910f7b3698e8ee14a85a5db3da27983

  • Size

    531KB

  • Sample

    240307-sv5wssfe8w

  • MD5

    b910f7b3698e8ee14a85a5db3da27983

  • SHA1

    55001a42b2af19279cea7c4320f46d93b62d783a

  • SHA256

    a4828cab3d68ce94c8c35f94ed0f70eb2e63ec5635f96aedc48823685363bc5e

  • SHA512

    df732bd63f62bb9ee1687745dfba089ab012eb17293abe62c671d45d6fa03a0c888c85aa8a0d8d0056993b4b17dfe990b6b0082b837378e687abec791724f76d

  • SSDEEP

    12288:dplSqwCR1Xk5kBy0Kx9ICjbBSxgcgk/Nji/+rw5zix:dL5Hk5ks0IKoSx6GNjimrwU

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Majormoney12345$

Targets

    • Target

      Westpac Live, Osko - Payment details.exe

    • Size

      763KB

    • MD5

      e65bbf63b4346e323faab01c2dd08613

    • SHA1

      f038bbd0f0c4778b411475eb7f2b165f2d01e18f

    • SHA256

      d1c5932f344b68cc02b606a4b0129480649c764fe184dbcb6c3eaa2ff716e4d2

    • SHA512

      c627f83e664a327e6bb021cae6e5f28fb2ae3d9eb8aaea3ca5328e6e959a949818a7353e3c4a84852f5e198a96b5c7a0814f42dd05fe1cff30f0e653fbe95a4c

    • SSDEEP

      12288:06ddVcSqByRdhkgkBd0KxJIAFbBv7gtHk7Nji/C4ab7scs3kq6yZAM:9dimdkgkn0Im4v7S6Nji9mNYkqd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks