Resubmissions

13-08-2024 19:35

240813-ya2ljasdnb 10

13-08-2024 19:32

240813-x8xjsswhpn 10

13-08-2024 19:31

240813-x8dfxsscje 10

General

  • Target

    trucking instructions_1.zip

  • Size

    681KB

  • Sample

    240813-x8dfxsscje

  • MD5

    1cb13a29c3d9aca360521d5c7d69758c

  • SHA1

    69e6afe2c1af2b0866f24574ed9e3f099820269d

  • SHA256

    29bced37ad996554e9eabf87d93e20b7a4f647df759cb316b8d09e5de5b0dc68

  • SHA512

    70dd594c1ea06f961e8413cb32976dd410216d20292018cfab7f6eba2403397fb11a55a563bbecb9bd31b89b15c0f63267e6ed8479f0f5f9bdd5f80d4ef45ca6

  • SSDEEP

    12288:O553oKmUZ3I+9JhF94yIjP1yRfHaJSKZnX7WuXzTVazEaUa2DC8WU:O5546fQ1yRfHESKpSuXzSeHhh

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      trucking instructions.exe

    • Size

      810KB

    • MD5

      70e2e8e0e4af94e41c25c6576234f27b

    • SHA1

      803f302773e43fadaa72613718905369ac47c20c

    • SHA256

      f9898f9bbef6d022dd0ce4343009f8d8ec465322ec384723e565a7ff0db259e7

    • SHA512

      4aedd3f377b7ec0242a2f4f1a879293cc6768c8199237f9fbd30f90bee51de2702d56ac567fdecf933c21ab67add29eb57b22cb1776ea5ff0b7c34ae5d425a54

    • SSDEEP

      24576:GUI54C07YR3CHSSKnKu/k3zPHdPHdTSkc14:7MGYRSsK0k3j

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks