General

  • Target

    Loading Advice.zip

  • Size

    639KB

  • Sample

    240330-bjwejsed57

  • MD5

    3e2a8dc25924ebcd4077a536b65982cb

  • SHA1

    485e8cd5e6eff1705ed0f8679ac10c949627ccea

  • SHA256

    aa9422b99ef5c3e4176166a72def257d40974bb7b7cd9ec87fdf3179224ea013

  • SHA512

    2417fe16cf5e74e9efe3da58a5fc59a30bfc7adfadb8634c4dae74cc20c3bba62213370105d07cffb65cc6e1b5d892b92566f79d08871afa86d4bee64d9b9ae4

  • SSDEEP

    12288:jaIrso6/BwNBFFi8Cw1pOvXcgywZx14KoTOe4/alSgLty:pso6/0BFX+s+xaKIOdbgLA

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Targets

    • Target

      Loading Advice.exe

    • Size

      670KB

    • MD5

      0e2cf387d4c9e428e4fe7426267dcf78

    • SHA1

      6b9d263c151a33ed3f4a190ff946d52220e0f4f9

    • SHA256

      4f632d095e16ece2c5dfae8a7960012ae4c94d5d8420c1a4370161d7eb2cf16d

    • SHA512

      fb006aefc41f72b39ab9c6d45056af8bc8c52ade79aa4991977535632075ee555d74495eae741c9a19c28461d3da853d8d07d8ceaba8364c0e2fdd46d614ccc4

    • SSDEEP

      12288:B7NtLK1lOYgzMEcgyAZx94KgLGeq/tsWzsCywR8Sk4:hicNQ+xCKaGhloPT

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks