General

  • Target

    5d87b433846f6c142f948e10098f1dadcfddefee4edf3cbcb2f990499778a371.rar

  • Size

    613KB

  • Sample

    240904-b2rjbasepl

  • MD5

    38cc4efc4a111f62d848b672d73b2dcc

  • SHA1

    3b0025ddf8679126e3e98b74c6aca3f4e62f4237

  • SHA256

    5d87b433846f6c142f948e10098f1dadcfddefee4edf3cbcb2f990499778a371

  • SHA512

    37ec33dfc8cb28ba8847c4d3c7fa8f8d2871fa9a113910398c05a9fe13f88b756b35c4b9128a25fb8d282b8bd94542ede801dc4df7f2e0ca17b7a60f638ea004

  • SSDEEP

    12288:eRtEKIcGO+NknppLfdeVgljW5IEMPh09ZQltEocicGfIm3g:2EK0knzrLlBEYhBltlti

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Targets

    • Target

      PDA Query - 180397-09-02-2024 Port Agency Appointment_pdf.exe

    • Size

      668KB

    • MD5

      ce72803ab1ba5056030cd7440c28bef8

    • SHA1

      613ccc28cf9961104adf3b7a0cde25724d1d1d65

    • SHA256

      103df9c2f3a2592830ff9d610176280942829477f2b89a36d9695248f0f4f843

    • SHA512

      2f1539816ce714db6142d880c4f1184b1a9c44c80bd5bde8d62bc5e2979a483e84236f05438b50c5eff3aa7e4f94f154806819ad9fedb1b6a85dce9ab012aa64

    • SSDEEP

      12288:reBKYvI87kqb3b2jkTfZ5eT2FemPdt6gMpUXi0/7LM2o8:SOVFkrXAottNXi2vjz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks