General

  • Target

    47fefa7feb2150cff79c1146a567ff03117df777ea973faf5f9a14c89412ca2f

  • Size

    761KB

  • Sample

    241010-k4l62syblk

  • MD5

    21550c3f48e1dbcfeb04f8a56fa3e323

  • SHA1

    c6f7dfe68115aa22f973e4c8c9ba3af5a6f71ccd

  • SHA256

    47fefa7feb2150cff79c1146a567ff03117df777ea973faf5f9a14c89412ca2f

  • SHA512

    fe620608771602953ffbcf41d890ca78d7c6147551300d5a9e0a1f299aac851cbf8bfb032da13b0385f8ad44257685df8df31fa34bfe6c7e1c026b76658702af

  • SSDEEP

    12288:hBIKDo5F5tlfeqV875ZYlFyLCE68CPrbFLu3m1B4dtuQPv5M5jyd7Uv3S9mMivuv:hySo5FPlfKUlFQf68C9q3mXoxvUWd4vq

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anambraeast@

Targets

    • Target

      Vessel_Doc_OCN2613132.bat

    • Size

      836KB

    • MD5

      9deac3b107399c40c2cae221953baebf

    • SHA1

      e1c5c291a1a25f6895d206f6b5cce1db999b3f87

    • SHA256

      9ca515b794477e792d95386fb74f8efe7fba769a2a082c5ebb3cc2b7d2460a95

    • SHA512

      343eaead74d70f7096a60ae1c9d25374ef456ae3b271b7f7024b09057b060ed26f0a042be99ba0c0c0225505c9995360bd9a48cdf29176abd3baffa48073d1f0

    • SSDEEP

      24576:CqZKKrVbCx3YN3QzB+aci/9Rvg9uMiv+7Har:sKlCygX1d4e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks