General

  • Target

    5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc

  • Size

    699KB

  • Sample

    240524-bl6nasfg9w

  • MD5

    806ed7ab08eccbbf711b7e760f08a13b

  • SHA1

    92539ecd93ce96340652670c448cfa30b019b19b

  • SHA256

    5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc

  • SHA512

    9b3e3fc850a8f24fd3d915cbb649af70219f83109bd1dd3431731cef173fd895193b9362677997dfb00214713e8c33d41cab72b96babc1ff4963f4a9eb531556

  • SSDEEP

    12288:ATmAXYMjhvPie/rByY7777777777777xSy/pFSwyCtjNvnZWGWImCSYw38DFFb7X:ATmAXYMFniyytyi8jNvnZWUmCi38Dn/L

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.grupoautorep.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Autorep2023.*

Targets

    • Target

      5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc

    • Size

      699KB

    • MD5

      806ed7ab08eccbbf711b7e760f08a13b

    • SHA1

      92539ecd93ce96340652670c448cfa30b019b19b

    • SHA256

      5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc

    • SHA512

      9b3e3fc850a8f24fd3d915cbb649af70219f83109bd1dd3431731cef173fd895193b9362677997dfb00214713e8c33d41cab72b96babc1ff4963f4a9eb531556

    • SSDEEP

      12288:ATmAXYMjhvPie/rByY7777777777777xSy/pFSwyCtjNvnZWGWImCSYw38DFFb7X:ATmAXYMFniyytyi8jNvnZWUmCi38Dn/L

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks