General

  • Target

    1b924b3aec5f0729f05e84ec6a23cd99.bin

  • Size

    687KB

  • Sample

    240508-bjsnnada79

  • MD5

    03c8f6f9dbda3f5d547b3d6e4ad77fbd

  • SHA1

    3b573c68dcfe99506b0d3e60f8cd418e83e5affe

  • SHA256

    b51d8cef7b5387ffd2bdfd950a32f3707fbc7478e54d3e7dbb17141af56bad06

  • SHA512

    b84437bbded57f57f3c43acdb7d3dc11eced494e765905a3df4e0e6d1cb636f35b5f88ea9a9f033a388344474fc05ae1e4559d007dd89ca7b2dda9e416f7188a

  • SSDEEP

    12288:o8RjW8qfGN9Q2KHYSNLtbGsGJOKwPEl/8lo63l5aVdmsPlfk+HHPqS:o8oZS9/EYcLt61JOKwPO/iTaVdbPls8l

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sibasultrasonics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wxQ@kr-2OL,{

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO#AL231108.exe

    • Size

      726KB

    • MD5

      52a968eda28e0eee172211251d81f91a

    • SHA1

      cf03d8ab062a649bbda71f976d830527bc880718

    • SHA256

      b9f7f2043b9a1cdeca868f55c33bd83d993be160ca42bb38ac3281ac00f6ec10

    • SHA512

      2eca3e2b990183653ace761c0679485adad835739f0ea45b391ed753b5590637cb5f1356ad6e2a09ba7bf93c8b2956c41a453d996cd327bc22123e311c458dd4

    • SSDEEP

      12288:4zXiAEfD9rzyatXKRlLvo2n8rAKtJKqvxyRvl4s0CSLMGifSddEL+ZkR:aRE79pQjQ7AeKvl4s0CSLhw+E

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks