General

  • Target

    BILLING REPORT.zip

  • Size

    637KB

  • Sample

    240329-cqyzpaff25

  • MD5

    9d7c48e08718e4ff6e7a940ef4b07893

  • SHA1

    f7f87407cb05d277c4b47385105ac41465133b39

  • SHA256

    242c7fe52f30e5544cfc3493e1797705a94a77366be871c6e51c0edb972e5c5c

  • SHA512

    d4281d83c7d54d923af8995bf0daa2ca2706eed1c290dc3127812c0ae149a7c09ae9fab067ac2079d98762b77c15192cfbde911e64be476a6bc1b3ea8f73cc42

  • SSDEEP

    12288:bYSR+lNfIAZlpnxpSsr/8/vwdfiynr+LQyufUo4BdsSte1:/+LlR4MMLQyufGtte1

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Targets

    • Target

      BILLING REPORT..exe

    • Size

      670KB

    • MD5

      82ed2d50defbaa3056e1216f7a04fd29

    • SHA1

      b0c53c84b62236adb6dbe7adad055e13c6ff58cd

    • SHA256

      5367bdd7476c6a1d2ac38b0d8efcbaba0c74176f86cc0f76e925407e62605071

    • SHA512

      550d35d6c2dae4cf1d818a5d6d77d9359cdf4420d1dcd831cd39c179bacaf441800afe11d0961f8affe718f349d0aed92816c4b8d0c15a95231a7dad453e9356

    • SSDEEP

      12288:sme0YOwq0IDzlpnjRSsrj65vGdaM6Ge/zqdrAamH8Wss:+O70I3lbBaZo6a3Wb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks