General

  • Target

    6011f83c1a61b767619f7d621726dcc8a2c592c7107732a6c1c3cac8ef55054c

  • Size

    608KB

  • Sample

    240727-bjpl1azekd

  • MD5

    0b37605cddca9ab309761d621dc678a5

  • SHA1

    5cf1294c6120c89f072c43c59296633be50ef10c

  • SHA256

    6011f83c1a61b767619f7d621726dcc8a2c592c7107732a6c1c3cac8ef55054c

  • SHA512

    7213c4ff0f975276f142c78f28bc0e08acb5a2513b796915849e44a315307f988c3244c7f9e2a812a732af382a3223709e7383362228b6d2ab93a62847277b4c

  • SSDEEP

    12288:JOOJRYWqHzJZPOVfWxKqRVvVfo9PvXBj55DTML6x8GxYKH4MZveBo+ebgex:JOOJb+JZPO2XvVfo9PvRjbcLzGxdnZmg

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cervezabaum.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    36781193Baum

Targets

    • Target

      6011f83c1a61b767619f7d621726dcc8a2c592c7107732a6c1c3cac8ef55054c

    • Size

      608KB

    • MD5

      0b37605cddca9ab309761d621dc678a5

    • SHA1

      5cf1294c6120c89f072c43c59296633be50ef10c

    • SHA256

      6011f83c1a61b767619f7d621726dcc8a2c592c7107732a6c1c3cac8ef55054c

    • SHA512

      7213c4ff0f975276f142c78f28bc0e08acb5a2513b796915849e44a315307f988c3244c7f9e2a812a732af382a3223709e7383362228b6d2ab93a62847277b4c

    • SSDEEP

      12288:JOOJRYWqHzJZPOVfWxKqRVvVfo9PvXBj55DTML6x8GxYKH4MZveBo+ebgex:JOOJb+JZPO2XvVfo9PvRjbcLzGxdnZmg

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Tasks