General

  • Target

    Novage New Purchase Order.7z

  • Size

    365KB

  • Sample

    240429-qmtgpabe62

  • MD5

    4b58788393ed34d4b9451e48bffd1090

  • SHA1

    7318f3389033ad0855454219eb488343a5726121

  • SHA256

    eac92a3c12d89e77ea81e69f157c6d338ef67fc1cac500fe817a0091950da1b5

  • SHA512

    7826a4e97d6a4e38e4f6e868132a1844da083e6822b1caaf09b2a3d17c4d49ee567e1789f6fe135933f01cf72b2da7d188d077f3438f1b9e2cbb9d019e0c85d0

  • SSDEEP

    6144:2H/8ZyGgvEZ9+tS+y7i2niw0fIt4ApNkMW+jyyKNqdRYnIrgeRWrZ9E3rC6:2H/8Z9gvEyS+yUw0fISSNk2wNqFgeRWS

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Novage New Purchase Order.exe

    • Size

      548KB

    • MD5

      de379a368ac84fbdd812d62390865332

    • SHA1

      50cba525e79fa50fa606668a5b400171209773c8

    • SHA256

      4fa1ddc835d185f3e6940501ba18b2add1125bcf3b2ae120cbb085861a480c49

    • SHA512

      ca1f8376ee7de97999308a15954edaf4a96fa511a491df043ea36d1033be38122ce7c85084ddfa02c16493f3ce6a56a01695b62ab04d7e3ddde1aa283011b3d0

    • SSDEEP

      12288:Ay7aP9BjyE2V7gTk2DNqGJo35NbP7r9r/+pppppppppppppppppppppppppppppb:Albf2Vzgo35t1q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks