General

  • Target

    de48ab31867dc57e5b02f84023fa14582c575832dc8ba3192485c8c23d839394

  • Size

    601KB

  • Sample

    240918-dyfczs1ckr

  • MD5

    3b491cd97aa865f7ae7b3baafca085d1

  • SHA1

    e58e8474a71cb46a4c4c93403878a8d0405a91e8

  • SHA256

    de48ab31867dc57e5b02f84023fa14582c575832dc8ba3192485c8c23d839394

  • SHA512

    53be98d5615d1f62608ef42bd3d32288579cececa3708133a64fd7ab29832535a86ae8ebdbd397461310f8d0ba96254e1a011befae9bd34dab40eef3b5875869

  • SSDEEP

    12288:Rxqi+hxmm1B7c6338U2SCOKWWR3+ZRKCWJLNUWpcA38aSkjZ6UL3:zD+6yY63MU2SuwzKDJLFqAgkx

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.haliza.com.my
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    JesusChrist007$

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.haliza.com.my
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    JesusChrist007$

Targets

    • Target

      MT103_126021720924.pdf.exe

    • Size

      673KB

    • MD5

      60fc35fbc0b5436ea3e9249f1bc911b0

    • SHA1

      2cec73cf55c2d18b33daef3499e93390620bb993

    • SHA256

      c2ac2d066557e29bc823b3ce1372ab2bb51d023359ce558672760c456e7798cf

    • SHA512

      e451bc9a1052e09caad103c75308c5457521cb31102b2eb80a9e3041a11767b336cd6a14db6f133f657c06f3c74acfe70263ac2ae8619b11d49af21253f7f31c

    • SSDEEP

      12288:TZVBn2lHhxmmzB7c6738o2w+VFggfeS8gEydAzqDIkZ6b:T8lH6aY67Mo2w+VYS8ghjE

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks