General

  • Target

    479cdecbcd818259a347a9bdee37b960e369bcab4f537364b400e834debd4d1c.r00

  • Size

    654KB

  • Sample

    240904-hvsalawcrr

  • MD5

    5925b2a71ad54b0619666bc2a4379c79

  • SHA1

    238ce6676f6d9658a08c1c5cb1e62b4f732855a0

  • SHA256

    479cdecbcd818259a347a9bdee37b960e369bcab4f537364b400e834debd4d1c

  • SHA512

    bc58ab81d2710f569e0655dcfc6965914b255e75df3b1b37c2aad06a16f839e32325b40edc8532d115bde900696fbe6743c5e2dbc9003b7c1f101fb0251d0616

  • SSDEEP

    12288:nqzLUdkLco2MJbOkRRSII8vmWFhm3U4/6BdPRYrSfuYiSZ9S:nqX5LZNI87UUFnmYrS

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anambraeast@2023

Targets

    • Target

      PO7804118.exe

    • Size

      893KB

    • MD5

      2137e10273e08d4a7de9cc4b972e8a12

    • SHA1

      736de35693a723137a5237c379450b1201b0a0b2

    • SHA256

      b8fa08e31085513e0ab8b0e0d0f7991c50f391e92f7593e19644ffe9fa8827be

    • SHA512

      715f7f7d97bb7d2c4f35e55cd998d982fa40dffaee2a365705386d5c26489c8ad51b6f5da413538dbafd579f9555d3958448bd654bc1778c880c0f9e5d4cb116

    • SSDEEP

      12288:c/BKYvI8ohK/opCle0WxdXZw55qpNdiTJqOxQschcj3+KkR:WOQosU0I7pyl5xnr+J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks