General

  • Target

    61aafd66296c729a040234cb1424f78bd852c3b5e59bd5df3066ca135f2d970c.exe

  • Size

    667KB

  • Sample

    240523-rm127sea4y

  • MD5

    4d995589ec9e1d1a8e19d32d98efc96c

  • SHA1

    8002212c298d2134cad9baa36408eb047365a8b8

  • SHA256

    61aafd66296c729a040234cb1424f78bd852c3b5e59bd5df3066ca135f2d970c

  • SHA512

    fae89c5d33425fb6c248b601fd44b85eb473aa783aa400676b103ba80c7c2a2bba459eee45aabd33de8ce6da947aed9acf81cc7f59c59760f4c28fd105731bd6

  • SSDEEP

    12288:wVYifTolSYAmWMquiHgTQZGJS9JkaX0ULxvlk+00IcA/HI6Dqpc7Itbv:TiySbMquCgUE6JgULxvlk+kcuI9m7e

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transafricamotors.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    emails@tam

Targets

    • Target

      61aafd66296c729a040234cb1424f78bd852c3b5e59bd5df3066ca135f2d970c.exe

    • Size

      667KB

    • MD5

      4d995589ec9e1d1a8e19d32d98efc96c

    • SHA1

      8002212c298d2134cad9baa36408eb047365a8b8

    • SHA256

      61aafd66296c729a040234cb1424f78bd852c3b5e59bd5df3066ca135f2d970c

    • SHA512

      fae89c5d33425fb6c248b601fd44b85eb473aa783aa400676b103ba80c7c2a2bba459eee45aabd33de8ce6da947aed9acf81cc7f59c59760f4c28fd105731bd6

    • SSDEEP

      12288:wVYifTolSYAmWMquiHgTQZGJS9JkaX0ULxvlk+00IcA/HI6Dqpc7Itbv:TiySbMquCgUE6JgULxvlk+kcuI9m7e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks