General

  • Target

    eb0f72bb469466606922de3a73f476c01c2d3693a72801ce50a7bfa4690d2c95

  • Size

    691KB

  • Sample

    240727-brkm1s1alg

  • MD5

    65dfbc1e5d17007116c10b060dc72fb3

  • SHA1

    72ecbc918df8dd3721750cb81320732d311ec847

  • SHA256

    eb0f72bb469466606922de3a73f476c01c2d3693a72801ce50a7bfa4690d2c95

  • SHA512

    e4dbacf550d04610e12e6d9205295b6c3356660e79e820abfbb1324216c4983c993366105e4231330080cd2149e6022cc305e7478dccbdfe28474a6787615ee5

  • SSDEEP

    12288:aWx2PQfDMUqxTAAnsju0uiIdRIWHsflZRWe13dawGnECAfSsZliPK9GWnTe:bwM5+f4uEyOGqLd130AfSsTeK956

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.habari.co.tz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sheria2022

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      eb0f72bb469466606922de3a73f476c01c2d3693a72801ce50a7bfa4690d2c95

    • Size

      691KB

    • MD5

      65dfbc1e5d17007116c10b060dc72fb3

    • SHA1

      72ecbc918df8dd3721750cb81320732d311ec847

    • SHA256

      eb0f72bb469466606922de3a73f476c01c2d3693a72801ce50a7bfa4690d2c95

    • SHA512

      e4dbacf550d04610e12e6d9205295b6c3356660e79e820abfbb1324216c4983c993366105e4231330080cd2149e6022cc305e7478dccbdfe28474a6787615ee5

    • SSDEEP

      12288:aWx2PQfDMUqxTAAnsju0uiIdRIWHsflZRWe13dawGnECAfSsZliPK9GWnTe:bwM5+f4uEyOGqLd130AfSsTeK956

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Tasks