General

  • Target

    0d8d3c58ed2996ce243b68034817ded7fc06e4bd2a79e367f72f2020a35214d5.exe

  • Size

    758KB

  • Sample

    240523-rf14madf9v

  • MD5

    793bcb19f56e8ffbb2df4f0cf09e6989

  • SHA1

    36a6f3001ccb22e2a542fc190ca2187f0a170e8c

  • SHA256

    0d8d3c58ed2996ce243b68034817ded7fc06e4bd2a79e367f72f2020a35214d5

  • SHA512

    79dadb42684d8a10d5c2269149462e4647f2ada4eb2d6ef7a0c571d6a89a2dfd87fba1e1b9a50b5078fa3cdffb582b27160aa6024f9518ade893daf8e94c7735

  • SSDEEP

    12288:LIcWET/mr9K+22BEEzFatnZ4SK408Jr0C0hmm/SJQvtK8MNAVsCvCRPTNDD6/IhG:xWtb3BEBx70hm2sQvtK8nswCRPZDO/xz

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.manpowerchannel.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    plyj183005

Targets

    • Target

      0d8d3c58ed2996ce243b68034817ded7fc06e4bd2a79e367f72f2020a35214d5.exe

    • Size

      758KB

    • MD5

      793bcb19f56e8ffbb2df4f0cf09e6989

    • SHA1

      36a6f3001ccb22e2a542fc190ca2187f0a170e8c

    • SHA256

      0d8d3c58ed2996ce243b68034817ded7fc06e4bd2a79e367f72f2020a35214d5

    • SHA512

      79dadb42684d8a10d5c2269149462e4647f2ada4eb2d6ef7a0c571d6a89a2dfd87fba1e1b9a50b5078fa3cdffb582b27160aa6024f9518ade893daf8e94c7735

    • SSDEEP

      12288:LIcWET/mr9K+22BEEzFatnZ4SK408Jr0C0hmm/SJQvtK8MNAVsCvCRPTNDD6/IhG:xWtb3BEBx70hm2sQvtK8nswCRPZDO/xz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks