General

  • Target

    d6d649c1f82d780b58abb3f05031d6881370299dffa565ee60326e420f1582f0

  • Size

    655KB

  • Sample

    240523-cthf4saf26

  • MD5

    a792373900bbd7d8be6b38f98b9a8452

  • SHA1

    d284b32cd1ba7319001853697981fc64ead0d76a

  • SHA256

    d6d649c1f82d780b58abb3f05031d6881370299dffa565ee60326e420f1582f0

  • SHA512

    03cf1c8baf55d4a9d51f66eb0e8ec3860b1e7e423c0d8781c631605545821105b1628a4d6ff39bdc6464c266c3e80e24ffb38004f44fe211ac999ee26be9567f

  • SSDEEP

    12288:Eakyzi8LkpEaNGYBTc9xHjgJg4bc0876ctWyKa9ZSNzkik3+bwcKsPx4xQsdfXUE:fH2jEjsc910a4bhqxtWyKazXNAqmslEz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cash4cars.nz
  • Port:
    587
  • Username:
    logs@cash4cars.nz
  • Password:
    logs2024!
  • Email To:
    ojlog62@gmail.com

Targets

    • Target

      d6d649c1f82d780b58abb3f05031d6881370299dffa565ee60326e420f1582f0

    • Size

      655KB

    • MD5

      a792373900bbd7d8be6b38f98b9a8452

    • SHA1

      d284b32cd1ba7319001853697981fc64ead0d76a

    • SHA256

      d6d649c1f82d780b58abb3f05031d6881370299dffa565ee60326e420f1582f0

    • SHA512

      03cf1c8baf55d4a9d51f66eb0e8ec3860b1e7e423c0d8781c631605545821105b1628a4d6ff39bdc6464c266c3e80e24ffb38004f44fe211ac999ee26be9567f

    • SSDEEP

      12288:Eakyzi8LkpEaNGYBTc9xHjgJg4bc0876ctWyKa9ZSNzkik3+bwcKsPx4xQsdfXUE:fH2jEjsc910a4bhqxtWyKazXNAqmslEz

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks