General

  • Target

    bb44030d95af7b8b8e507db5a88ab361776eac75e9a0bc661a7273f6b6cf5b4f

  • Size

    970KB

  • Sample

    240614-crp36svhrr

  • MD5

    fe5f2850fe0aa1b0908a13dd98533d03

  • SHA1

    0dfc0ca48253b8aaa12b15ddaa9ed2f691d25ecd

  • SHA256

    bb44030d95af7b8b8e507db5a88ab361776eac75e9a0bc661a7273f6b6cf5b4f

  • SHA512

    4c393169b8da728fcea9e9b7f311408a060f3ff539f7aba51cd22de6225dbbff0032bc4d55a29ce275f2dda5057c44f2d6d02f33741b4af133e2379b56aae5b4

  • SSDEEP

    24576:uCjJvY5Eem2vr9wf8Qvc7TbQbuZ2/47ECyGJW/I:zjJQEJrc7TlZ2CH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.naubahar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hum$885+Nn

Targets

    • Target

      HSBC 7,000.00 USD Make Payments _ autoPay.exe

    • Size

      1.1MB

    • MD5

      877318082774d14617879819b3aaf9b4

    • SHA1

      b8b72e2e82115da71b3525f40b1cb5fad607589d

    • SHA256

      1ac7e58bde311b270cf53ca82e2b5859aa79c53665ea7607873228528d753d8d

    • SHA512

      ebb4eff03ecd36b9ea940de1ced14fe3c8229eb189acc183a4dd44bad379a7bd4e5ae92380719ae75a55b6c0498a6776b868b3543c288415e1a124e12aa7ac37

    • SSDEEP

      24576:VCyC5J2GSltwnJMJ8+xcrPnQGaJ+5dkHg8y5lMHr:43r2TBhcrPoJEd9gr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks