General

  • Target

    BILLING REPORT.zip

  • Size

    639KB

  • Sample

    240329-v1k5paeb66

  • MD5

    d63c98b5baa2acced31706b76b8c8180

  • SHA1

    2d8225149e97bb8de3b542901947283181e8c037

  • SHA256

    f983d90eba7902a6656cfb2b5734f5b72aabe656bc24f2bf21ec9b8ab0428b88

  • SHA512

    d00865c2440a5afabfb3c6ae3d548de4b445c08bf38d283d7ef5e0fd56b74ad92626249a565156304c6f6b5c48c0349887a73d466f25445e439f19b15e6dbd1b

  • SSDEEP

    12288:gaIrso6/BwNBFFi8Cw1pOvXcgywZx14KoTOe4/alSgLt/:Oso6/0BFX+s+xaKIOdbgLZ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      BILLING REPORT.exe

    • Size

      670KB

    • MD5

      0e2cf387d4c9e428e4fe7426267dcf78

    • SHA1

      6b9d263c151a33ed3f4a190ff946d52220e0f4f9

    • SHA256

      4f632d095e16ece2c5dfae8a7960012ae4c94d5d8420c1a4370161d7eb2cf16d

    • SHA512

      fb006aefc41f72b39ab9c6d45056af8bc8c52ade79aa4991977535632075ee555d74495eae741c9a19c28461d3da853d8d07d8ceaba8364c0e2fdd46d614ccc4

    • SSDEEP

      12288:B7NtLK1lOYgzMEcgyAZx94KgLGeq/tsWzsCywR8Sk4:hicNQ+xCKaGhloPT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks