General

  • Target

    bf856a1146fde1c0700f849e9c371972.bin

  • Size

    760KB

  • Sample

    240428-b8dk2adh5t

  • MD5

    31f4be4bab3cd6769a533aac57910ca6

  • SHA1

    573637d1c77ebe341b81a977205819d9ef53e128

  • SHA256

    dcac9b83abce7499aec215d2ab2b64a3c3ecd1099ed8f8dd37ae7146886450d4

  • SHA512

    58b6f57b86e04a3a82a57d6cb22109b0b20f09b3372212433d2ac589a6f992c498b751bc2f404ecf81c2dc387f3217f138a6b399a5a6d1adc2ba01c588a2c9c6

  • SSDEEP

    12288:OHnvpzjYBLFKDlU/vp7+n1+FveZIF+3ccf3g3HNR4KagnTW1QT5naEtMkwz0Xto:wvY+Dlev8K2ZIFeBfQ3HBagnTyQ1n/M1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fascia-arch.com
  • Port:
    587
  • Username:
    brian@fascia-arch.com
  • Password:
    HERbertstown1987
  • Email To:
    donj5425@gmail.com

Targets

    • Target

      Packing List PDF.bat

    • Size

      822KB

    • MD5

      5a12438b3b4c926c12a9376c7bf13426

    • SHA1

      c3185c6a5e5f07a5befbe4af7131d05634f5d1a3

    • SHA256

      1a794211deaa0ecb6abc6101d7c1bd61111b4dd2d895ee7ecf78fbf17f4c9ab3

    • SHA512

      16c1e0e18eb8b3345b8b05443b782cb1dd35492ac986811c39f3cdce8dfe85b003aba029ffca0e38aa33c951d0d08281825152b0e239471eac3de18ac67864d0

    • SSDEEP

      12288:tEqnHvjNIrpf9rN/mc/CaBmIwsyaPSIir97G6NLOZCGKEgbjuPBB5uO12rq:txPjKr5BNDWVxcSIiRG6atlB5N

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks