General

  • Target

    18d273f276cb2c9d1a3cded2d775b20cb5eb68ed232b6f126225f0ba642c6fed.rar

  • Size

    760KB

  • Sample

    240427-bmma2sfh35

  • MD5

    a30ef816bce43896b87dc946f00c0d75

  • SHA1

    3bcfb1ca38ad5d42f8281809f7414b6d44f65bfa

  • SHA256

    18d273f276cb2c9d1a3cded2d775b20cb5eb68ed232b6f126225f0ba642c6fed

  • SHA512

    292a098c01daffa207c5baf98765b62d45bcac2e86653cf3d01f7110df451dd0dba9198ae8e193db03a23eb0442f9994417a23e2935535ac990844d96ebb1ffb

  • SSDEEP

    12288:wC9PqQhackSvdk21U5QDmbwAWE6fPcibc1Zch6a0dyY1TmZE/AJJNSIhdW3mC:wwTaTSvdb1kbwVfpbc1ZcUa0d91TP4JW

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Invoice.exe

    • Size

      822KB

    • MD5

      df0a67f2a0c162c5a5dee0a8fcd8ab22

    • SHA1

      07981693f5b38fa99a88aca0e13ba5b6022b1465

    • SHA256

      e62255f98543e0bb1abf017af13fd483e1382158021b7edde65fa55c1ad290cf

    • SHA512

      b62ea9a4710dfc855cfd47f2c0cb8787c9ea6b1159387431d1cc70b5989dd59086aaadd62e42fea9b21d28834b6ece20dc1715245762d026e48e315544529f75

    • SSDEEP

      12288:zPqnHvjNIrpf9rN/mc/CQw5PXdFPemY3kI26WE+34DO2IOxzV2SYm9nEix9H82rF:zyPjKr5BNDuXvfY0RfmIkzLNP5rJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks