General

  • Target

    c99ab5fd84fd8e4eb94bc9d521920481effd92e79cd383f8ee07c1457f8c3fc8.exe

  • Size

    750KB

  • Sample

    240522-vnyj9aaa48

  • MD5

    af7969ad9402eed625d7062c487c6f66

  • SHA1

    eb7d2554b1a38da763b94177f6272a86c35b1d0d

  • SHA256

    c99ab5fd84fd8e4eb94bc9d521920481effd92e79cd383f8ee07c1457f8c3fc8

  • SHA512

    20e1cae871ab11bd0c23ba040a1d0b377d6785b006d8b5de6d7184a1fd0f8699b9993d1f0988a1175516a0545df3f245d119757032d055f0a1e6a80cc7728878

  • SSDEEP

    12288:5zvxn6yWn7fcpVZlu/6uHl8XdpxC8wmkSgIYBo9u9xm5TdgWgegPgy/g52w8BLvm:Zxn698VVYl4PCVogIY0Qm9dg0gIyYsp6

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bonnyriggdentalsurgery.com.au
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Targets

    • Target

      c99ab5fd84fd8e4eb94bc9d521920481effd92e79cd383f8ee07c1457f8c3fc8.exe

    • Size

      750KB

    • MD5

      af7969ad9402eed625d7062c487c6f66

    • SHA1

      eb7d2554b1a38da763b94177f6272a86c35b1d0d

    • SHA256

      c99ab5fd84fd8e4eb94bc9d521920481effd92e79cd383f8ee07c1457f8c3fc8

    • SHA512

      20e1cae871ab11bd0c23ba040a1d0b377d6785b006d8b5de6d7184a1fd0f8699b9993d1f0988a1175516a0545df3f245d119757032d055f0a1e6a80cc7728878

    • SSDEEP

      12288:5zvxn6yWn7fcpVZlu/6uHl8XdpxC8wmkSgIYBo9u9xm5TdgWgegPgy/g52w8BLvm:Zxn698VVYl4PCVogIY0Qm9dg0gIyYsp6

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks