General

  • Target

    2a1357d8401a06f61576310273953cccd18f20ce7b54e1c445521775e430810f.rar

  • Size

    680KB

  • Sample

    240523-bmbvbagb2w

  • MD5

    9d884d205f717c1e76370ecf24a11356

  • SHA1

    877724b81fd916c5a068da46072664bb9cd795b9

  • SHA256

    2a1357d8401a06f61576310273953cccd18f20ce7b54e1c445521775e430810f

  • SHA512

    569d5a07fb3fffd950a2abab589f552e5577230051418e2c21b36a0789a38038f27c2d9270e7e7eb307807dc0f8452fbe784881e680fb6d4dd5f71c1d1c27f90

  • SSDEEP

    12288:5TBSyjkI2jmWGoQtC3uQhA0kV8FxMBA8mRwDSq1lg6EpmITFagsBrDJcBRRt2Ev0:53kUQ3u5ISBIuT1lg6EpDTG4YmK

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.manpowerchannel.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    plyj183005

Targets

    • Target

      July Orders.exe

    • Size

      758KB

    • MD5

      793bcb19f56e8ffbb2df4f0cf09e6989

    • SHA1

      36a6f3001ccb22e2a542fc190ca2187f0a170e8c

    • SHA256

      0d8d3c58ed2996ce243b68034817ded7fc06e4bd2a79e367f72f2020a35214d5

    • SHA512

      79dadb42684d8a10d5c2269149462e4647f2ada4eb2d6ef7a0c571d6a89a2dfd87fba1e1b9a50b5078fa3cdffb582b27160aa6024f9518ade893daf8e94c7735

    • SSDEEP

      12288:LIcWET/mr9K+22BEEzFatnZ4SK408Jr0C0hmm/SJQvtK8MNAVsCvCRPTNDD6/IhG:xWtb3BEBx70hm2sQvtK8nswCRPZDO/xz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks