General

  • Target

    54073ee0f8a37dcccf53d58faca884db265e1fc0fd4311694ba595999b17b4fd

  • Size

    654KB

  • Sample

    240831-ghkjjsyema

  • MD5

    c8bc7e8d62ea2302740856eeb1381df6

  • SHA1

    441243034cb1ca7cebf9acf9241f13a2c954cd56

  • SHA256

    54073ee0f8a37dcccf53d58faca884db265e1fc0fd4311694ba595999b17b4fd

  • SHA512

    4c6be5cdba7df522219dcd8c460c97f0a11c4f667c038dde8297fa12ad7af4716707e9d8f60ecd492ff895613e2181b96c838034dfb70a4f3584e7f0258f52f7

  • SSDEEP

    12288:XeSvIYo60WaT32OxwioAwN1UmmXTV/BL20aGlX84fbAmbNefq44AmuD:ugIhj2OxNwN1UJ/BaPGlX8LqQXm6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Targets

    • Target

      468fdf7f7ac681b8ad34959240f8a8dfebaaddcbd2a0915a762ee086f23fd4eb.exe

    • Size

      727KB

    • MD5

      bceaca06a407a610bf6aa5478c73464d

    • SHA1

      d96a8006d6ac538c84c5936c175b1786193f1dea

    • SHA256

      468fdf7f7ac681b8ad34959240f8a8dfebaaddcbd2a0915a762ee086f23fd4eb

    • SHA512

      8df7c314bc471f373de97814a9644185eeb05537562822142508ec020b03c8a128aa84d8f79c1093e6cb50cd1f91de55ad99adbd9424050c0ae99381f979b0ab

    • SSDEEP

      12288:J0UTvVVxAqTzOW6T9ESBDm0wrI6dVaIfuwd7UDZiHesi9wzde:bXxlzOW6TuSB660aIfJKDZYesi9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks