General

  • Target

    44c07bd69a021683184f99dc3f68e9b2.bin

  • Size

    722KB

  • Sample

    230330-bprnjscb5t

  • MD5

    ecd9a5e533f2cbcd46aa83b2a5527451

  • SHA1

    37837430da7e8f2979649acc2748c3ef9f571ab9

  • SHA256

    e581bd517f81319492b9e4890c8785435048f839a64223a1f51ac74fc340fc08

  • SHA512

    7e928c1decc8aef40e043562e1b2444b8cbf9f41680d5ce5b940c804bce799f5c403ae2b0dc44aac94cddb73fb213b269df84b925c0723b078e2b85b50f3586b

  • SSDEEP

    12288:8TJyKy7NhfffZIyNzq/QZM94cEaQklghcXTUX3SOnPI7EbVkpTIf5K+uqIXmQx:CxAM/QZwvHgOXTM3SOnA7E2FIfqtXbx

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.binex.com.my
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    binex#123

Targets

    • Target

      d3cbeafcefe0aa050926d93155a7b57664103941038a9bbeecd67d9668083a12.exe

    • Size

      803KB

    • MD5

      44c07bd69a021683184f99dc3f68e9b2

    • SHA1

      9c6068beda6210d80f8d1a3476a668d16a9a6f71

    • SHA256

      d3cbeafcefe0aa050926d93155a7b57664103941038a9bbeecd67d9668083a12

    • SHA512

      b399a6f629a83fc8841b48469c5ced59e210e327b23fe85af29558d1e064fca8cbeea56258cd050d77aa95a19ae48f6bdf82297bda9b320bcbf714c23fec5ddd

    • SSDEEP

      24576:if1Mv+YA3SmR6JPBOPZXIgaFHI/lpbxgyEtwCbxD:eMv+3SmR+chXT/lpbKyEtTx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks