General

  • Target

    12062024_1143_12062024_SOA MAY.rar

  • Size

    653KB

  • Sample

    240612-nvkhmsxbjm

  • MD5

    9d8dc7ac3b4a3083aff79194c3d2ef18

  • SHA1

    614779a205c39bc693fbc0966ef3d3a281dc2d54

  • SHA256

    c30a7855643cbbe0e28216f4cd6e514dcbd7bf83ef75b3e714913fe61bfbf9a6

  • SHA512

    023a3ef1e2188fb64de1de74237eaf7b5c7c2ccbc6d91b30862e9d983b138a4c2a5f28fcd40ecd92211960752e4c68632bdf3a88dee1554c056bf1a32a0d71fb

  • SSDEEP

    12288:YOEENKFxHpL/V5zffuXATtNi2VxubcLc/qdj2Fpw+:g6wNR7fuwTO0cbwcydCU+

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sibasultrasonics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ken@321$MD

Targets

    • Target

      SOA MAY.exe

    • Size

      749KB

    • MD5

      e25710d9677226ae6906c196b940240b

    • SHA1

      91afe48137e3fe0658d931042bc935e3cc7a31dc

    • SHA256

      4945386dd90b6b092bd13414fe19d0a296ce17f0822632a6b6567252f692cef5

    • SHA512

      86f867250db2d0ca959ff1126d02fa48bfef0f2ae1809bec482e6484c5d8a20073e9922322c50d36c566c31bb6b6fcad19357de5b1f0f7e56100d51cc43913f3

    • SSDEEP

      12288:YQdXtfETzvqwVlfEvf3xCotBH1G3Xae8lBti30S/S1jdAuJkR:Zd92zvqwVlfEH3x/VAKe8lBokSa1xAD

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks