General

  • Target

    f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe

  • Size

    668KB

  • Sample

    240523-rrhfnaeb7t

  • MD5

    3ddd42c9a2dd6198cc23bf376fbd9313

  • SHA1

    818cfb699b5b8df59b5c2ef4dbb1506941ec7d54

  • SHA256

    f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31

  • SHA512

    d58b4157de00574750bd798d7735f009a5f9bd5ffb34be634fd5497be00d3269d77bb07548b73150be085cdd45a527488a851b6b188cffb9916b95787bfbd122

  • SSDEEP

    12288:p3Iqtxqa5GtGfDy9bfMOttgNsQWNnVAAFqrW9jh38ltN1XGB5:NRqa5YGfDYoGtFnVAAFqUctNdc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cash4cars.nz
  • Port:
    587
  • Username:
    logs@cash4cars.nz
  • Password:
    logs2024!
  • Email To:
    liamlogs05@gmail.com

Targets

    • Target

      f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31.exe

    • Size

      668KB

    • MD5

      3ddd42c9a2dd6198cc23bf376fbd9313

    • SHA1

      818cfb699b5b8df59b5c2ef4dbb1506941ec7d54

    • SHA256

      f6551f6c9a036c132e4faaa300361b024c79f2e0562ace17a042dc0793f1ee31

    • SHA512

      d58b4157de00574750bd798d7735f009a5f9bd5ffb34be634fd5497be00d3269d77bb07548b73150be085cdd45a527488a851b6b188cffb9916b95787bfbd122

    • SSDEEP

      12288:p3Iqtxqa5GtGfDy9bfMOttgNsQWNnVAAFqrW9jh38ltN1XGB5:NRqa5YGfDYoGtFnVAAFqUctNdc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks