General

  • Target

    3976d1e4b18a69a3af4abad25f7af19c0344b9a4427b2c9b4b36a334dbceea1a.7z

  • Size

    655KB

  • Sample

    240918-bkfqgsvfmq

  • MD5

    cf342622ab05b2a86a8d59da016235f7

  • SHA1

    d9452b5deff5ab4f32bce97d56024ad88a09cf9b

  • SHA256

    3976d1e4b18a69a3af4abad25f7af19c0344b9a4427b2c9b4b36a334dbceea1a

  • SHA512

    98f008826ea09944f2abf6f15044726fdea2abdf58e694ad5f0633c542d746c19fed45aad64c196cf3bb81a9909fc74ae80861432d069874a6563d41979b74cf

  • SSDEEP

    12288:dUqrUSRMKCtJvRgikCIAzpoEs3BhxPz0OhAC2oDFsEZ5pBMyLOBf7bJsNcxQp:xBAtJp8hAtoXB3PgOhV2oDFB1MyLON7W

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Bill_Of_Lading ShippingOrder_ GSHS2400052.exe

    • Size

      847KB

    • MD5

      7f8c69cbcbc9b8b5c778de9e7cc1b6bd

    • SHA1

      f4075ac912c88f5b414828ed20677d852109878f

    • SHA256

      75d01f5228312d1ca33e0388355df6a9d35a501564752842c06e798f74d254a4

    • SHA512

      f9bfda0226945c201d65129d7173df6d5a8acd05e288d485cc4c5950763b6dd40c8b44ad40b685691a9aa00f4cecbf419113eed7ea70a23d3f5982e5b130874b

    • SSDEEP

      24576:WtlRVEAQp+C2sBohoYiDFAjbyION9N1q:WtlRVEDpBoEDyjbynzO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks