General

  • Target

    470e7bcb766a436b50d28e362621b59467b6e6aa4146b467f4175a8b5c9eaa04.exe

  • Size

    693KB

  • Sample

    240427-bq1b3sgh6t

  • MD5

    8db4915ba4e6bb27cb249554a18a9f4c

  • SHA1

    fd3e06212f9da365c2106dcd808caf291ccb3a2a

  • SHA256

    470e7bcb766a436b50d28e362621b59467b6e6aa4146b467f4175a8b5c9eaa04

  • SHA512

    ec42a9de73e4e79911cf870fd3d41392b1dc5726ceb4660ba8d7bc4bbedee9a3e111cb5426b3d3797c8517cebb2bdbb4e7d3a96590ee14f2bb89b4a3e286b50c

  • SSDEEP

    12288:lYIPXj/PqfEKyBVaLXKfjJUKJepONj9BtjWVpFZt/DAjB4Bd:lYIPesVaLXKnJeAj9BtqzFHiWX

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fascia-arch.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    HERbertstown1987

Targets

    • Target

      470e7bcb766a436b50d28e362621b59467b6e6aa4146b467f4175a8b5c9eaa04.exe

    • Size

      693KB

    • MD5

      8db4915ba4e6bb27cb249554a18a9f4c

    • SHA1

      fd3e06212f9da365c2106dcd808caf291ccb3a2a

    • SHA256

      470e7bcb766a436b50d28e362621b59467b6e6aa4146b467f4175a8b5c9eaa04

    • SHA512

      ec42a9de73e4e79911cf870fd3d41392b1dc5726ceb4660ba8d7bc4bbedee9a3e111cb5426b3d3797c8517cebb2bdbb4e7d3a96590ee14f2bb89b4a3e286b50c

    • SSDEEP

      12288:lYIPXj/PqfEKyBVaLXKfjJUKJepONj9BtjWVpFZt/DAjB4Bd:lYIPesVaLXKnJeAj9BtqzFHiWX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks