General

  • Target

    Loading Advice.zip

  • Size

    637KB

  • Sample

    240329-df56paga3x

  • MD5

    10cf65617454e3926548ec0f0ee99f05

  • SHA1

    8c6c4863f476ef0d371845e8cd6b765993384668

  • SHA256

    9b337abea56ff7777b4be663bab06ad685bc43b9d7b7f53049b72ec2f12dd142

  • SHA512

    a0312902629b4c0b15156d70e31bd5b81b769d5c03aa124d6ff68c20e1de6ac6047fde315f446be304caf57bb46eee33362228993bd9c4ce2a2d43b91ce00a82

  • SSDEEP

    12288:fYSR+lNfIAZlpnxpSsr/8/vwdfiynr+LQyufUo4BdsSte/:j+LlR4MMLQyufGtte/

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Targets

    • Target

      Loading Advice.exe

    • Size

      670KB

    • MD5

      82ed2d50defbaa3056e1216f7a04fd29

    • SHA1

      b0c53c84b62236adb6dbe7adad055e13c6ff58cd

    • SHA256

      5367bdd7476c6a1d2ac38b0d8efcbaba0c74176f86cc0f76e925407e62605071

    • SHA512

      550d35d6c2dae4cf1d818a5d6d77d9359cdf4420d1dcd831cd39c179bacaf441800afe11d0961f8affe718f349d0aed92816c4b8d0c15a95231a7dad453e9356

    • SSDEEP

      12288:sme0YOwq0IDzlpnjRSsrj65vGdaM6Ge/zqdrAamH8Wss:+O70I3lbBaZo6a3Wb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks