General

  • Target

    8bb0e337c3af36ac129e503e1d1b263ae8b4f690686ad0777b5a2b5edd66b969

  • Size

    646KB

  • Sample

    240905-bz2lhazhmq

  • MD5

    7bac8148647b961e7a61385e038aaa1c

  • SHA1

    8c0a9066bf58e53624c36b0a46c1c23dae5a40ef

  • SHA256

    8bb0e337c3af36ac129e503e1d1b263ae8b4f690686ad0777b5a2b5edd66b969

  • SHA512

    0a69e3b29829618deb962de453c9258dbdcf82e4f49b862759412165998f68d747b52faf7e328d5a305db179910a27b339eeacb563a99f967f66e0141e9434ca

  • SSDEEP

    12288:Gs4VYMIWJDlZlXBQKD1ENYk7tkRmoP+znfraSsQkYAmWEx7qM273t9e:d4U6DvlRcYjmoP+Lj397E3t8

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password: )NYyffR0

Targets

    • Target

      invoice payment.exe

    • Size

      730KB

    • MD5

      aae8800b7d435aa404795d5febb4a973

    • SHA1

      78d2df1f9f436600f373e7f08046372952c6aa7b

    • SHA256

      c53543a3e9c38ff08e00681c93d8660da967d8ad521f04eb571d58f627f9a32e

    • SHA512

      b67e95b3c8697fc4d76a7fcf6d7df74874ec127dbf0579f8363bad0a2c71ca4033cb4a88464eb623a5fce6233d751a7ab1aa94132a4dcd88cc51fb2783c28c59

    • SSDEEP

      12288:tg+MIWZ/rZlRrmKT1cNIk7JkfmkPWznfraGsQkY8mWEt7SM27VIk:tgU8/FlPQIHmkPWLjNF78VIk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks