General
-
Target
7ece8aaa1c58a393cb2321ff0747b5740194ef42ecbf1ad17226c5e0fca741a0.rar
-
Size
657KB
-
Sample
240427-bv923sgb66
-
MD5
5c1936d3695deaf81e1733ec809a7c89
-
SHA1
cbd094c7a56aae600e7b3145be03b446644a7a78
-
SHA256
7ece8aaa1c58a393cb2321ff0747b5740194ef42ecbf1ad17226c5e0fca741a0
-
SHA512
f18c0fd4e65de1378503925683f31a8a143685bbb466e58433d07bf6dee399615f7174836900bdeff07fb311444a34259e5af360081e891f507eeedbcbd28013
-
SSDEEP
12288:katzDlfEfEqYlLnVNMHPeWcpgU3g48tfLItVy0kEgvgapdS9CiHFbGDDXxWX8jNa:9DlfEfVY7NUeWO4B+kEgvJpGGDM0q
Static task
static1
Behavioral task
behavioral1
Sample
Statement of Account PDF.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Statement of Account PDF.exe
Resource
win10v2004-20240226-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.fascia-arch.com - Port:
587 - Username:
[email protected] - Password:
HERbertstown1987 - Email To:
[email protected]
Extracted
Protocol: smtp- Host:
mail.fascia-arch.com - Port:
587 - Username:
[email protected] - Password:
HERbertstown1987
Targets
-
-
Target
Statement of Account PDF.bat
-
Size
693KB
-
MD5
8db4915ba4e6bb27cb249554a18a9f4c
-
SHA1
fd3e06212f9da365c2106dcd808caf291ccb3a2a
-
SHA256
470e7bcb766a436b50d28e362621b59467b6e6aa4146b467f4175a8b5c9eaa04
-
SHA512
ec42a9de73e4e79911cf870fd3d41392b1dc5726ceb4660ba8d7bc4bbedee9a3e111cb5426b3d3797c8517cebb2bdbb4e7d3a96590ee14f2bb89b4a3e286b50c
-
SSDEEP
12288:lYIPXj/PqfEKyBVaLXKfjJUKJepONj9BtjWVpFZt/DAjB4Bd:lYIPesVaLXKnJeAj9BtqzFHiWX
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Adds Run key to start application
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1