General

  • Target

    109a25a65dcb12435377b0f9f4159f4c.bin

  • Size

    174KB

  • Sample

    230116-xl9wlsbf72

  • MD5

    c32b8070a6cdfde63e7626346d0b7f2d

  • SHA1

    86b12af54ba6fac82c1fb242518031acbe316855

  • SHA256

    0208f108430bf44b151d4e8b847077357db16bca486a70aa53c99ccc23130952

  • SHA512

    71b35b238fe25b128f14c8364f26b4dd1b3f4818e3d337e176b75a102c40c47c87b69411dda0de91b0e966de2746bc06629c3647755a03dd6aaa0e0fdd99f6cb

  • SSDEEP

    3072:AysAvpNavm7fV1P9RP28NMtmeu3/6rBPIbLkmFjxAHQlLQ6IMb5MTh1+XfG6:taO7fVLRP28N5ei3bweOHcb5mhwF

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server240.web-hosting.com
  • Port:
    587
  • Username:
    info@mederfashion.com
  • Password:
    Success4sure2day10@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    server240.web-hosting.com
  • Port:
    587
  • Username:
    info@mederfashion.com
  • Password:
    Success4sure2day10@
  • Email To:
    amir@mederfashion.com

Targets

    • Target

      1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386.js

    • Size

      403KB

    • MD5

      109a25a65dcb12435377b0f9f4159f4c

    • SHA1

      1579ca605a83527a8befe3edeaff3d4feaa293d4

    • SHA256

      1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386

    • SHA512

      a268722c75135d95ffbbba8141154a571d10ac5662348e314f7dcc2c67f36d43c8a9a89a4787d9ddeb8960503d6a50ded415b95c795e8c6c426b9aa6f09e0e95

    • SSDEEP

      6144:Rcem0BIMD9F+gX64GsJI1s2eVawLGkIHEC6kOnylYYADJKV91XFzza:eeTIiGA6/sG11wLGdbAMV9a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks