General

  • Target

    PO_291122.PDF_Archongroup._Private_Ltd._Trading_Company_Limited_Signed_Copy.exe

  • Size

    1.3MB

  • Sample

    221208-qk3mksda9z

  • MD5

    ebd4013eb82b87091d0b2e5c00ffe7af

  • SHA1

    1789dc43ca3a2fcd7003627f618f9a66b8765940

  • SHA256

    13e9af66505f8817a5bf39cbf9628adb924aa1110dbed4f27df8be1cffe8a7bf

  • SHA512

    b0b3e6d763375d227cb76100c80b2380d36bed46c411491dda9480c0c81a1582fc7e3c281785e1c3c95b0343043c5ae7e61f4a5f3ef0ff09b463f83763b138e3

  • SSDEEP

    24576:MY9jl9Qsa9PjK+gTeuDn+yIxhG8Z71pSsSNDeUfhZmBH0jPJmA:nj3QBZjte8Y8Z71pSneChSHuPJmA

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.brado-it.com
  • Port:
    21
  • Username:
    001@brado-it.com
  • Password:
    AZApromax+

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.brado-it.com
  • Port:
    21
  • Username:
    001@brado-it.com
  • Password:
    AZApromax+

Targets

    • Target

      PO_291122.PDF_Archongroup._Private_Ltd._Trading_Company_Limited_Signed_Copy.exe

    • Size

      1.3MB

    • MD5

      ebd4013eb82b87091d0b2e5c00ffe7af

    • SHA1

      1789dc43ca3a2fcd7003627f618f9a66b8765940

    • SHA256

      13e9af66505f8817a5bf39cbf9628adb924aa1110dbed4f27df8be1cffe8a7bf

    • SHA512

      b0b3e6d763375d227cb76100c80b2380d36bed46c411491dda9480c0c81a1582fc7e3c281785e1c3c95b0343043c5ae7e61f4a5f3ef0ff09b463f83763b138e3

    • SSDEEP

      24576:MY9jl9Qsa9PjK+gTeuDn+yIxhG8Z71pSsSNDeUfhZmBH0jPJmA:nj3QBZjte8Y8Z71pSneChSHuPJmA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks