General

  • Target

    855161d6a02d4e406fd492bf569809c7be4edafb80888cf9147bf1a1f803ad69

  • Size

    663KB

  • Sample

    240328-bqy41sce61

  • MD5

    d5e2b9feb1242e7c913bb0f8b0d4cadf

  • SHA1

    ef96dbe5a6ed0e69f2daf7a059a099a69262e1e8

  • SHA256

    855161d6a02d4e406fd492bf569809c7be4edafb80888cf9147bf1a1f803ad69

  • SHA512

    5b1bdeef4aaf50d44a41010bd4ab313b3f593701e4a5c79fb8969c33ac60fb9f9e26a6d8094b111673c5c69507e5f57c0262db13ff997d0388a2f468cb715171

  • SSDEEP

    12288:yrzZzS4LjTdrxV9fbhMKCWedtyp6Aot1PnwV9FrGKK6KXEtJqb9NKRtSS:wZz7LjTdxV9fbmKbed8p6Aot1PwV9FCa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    sameer@shivomrealty.com
  • Password:
    Priya1982#
  • Email To:
    obtxxxtf@gmail.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    sameer@shivomrealty.com
  • Password:
    Priya1982#

Targets

    • Target

      APRIL ORDER #344673.exe

    • Size

      725KB

    • MD5

      cd3754976ede221faea878084c12f20a

    • SHA1

      5034bade13d439d013bd94bc856c29aba36ce3d3

    • SHA256

      0dbd99dde1de7165ccde4c0b87b7c533fb79fb3c99e59356a23f74f939d7a32d

    • SHA512

      31e10adde937c0f0131928c55bbfe96377c26d03bee8e17598fdbd818a859ebd2cb3e76ac9fe25c342732061774fb58a1086dcf9910da7e25225fe9addd0011e

    • SSDEEP

      12288:WyW11Sh2iNw/yBLfbBMKkWudtyH62otT3nV431hP7kH0tiYR9yqg2aVmADYZr1S:IDw1G/y5fbGKRud8H62otT3G1hgM3Ro2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks