General

  • Target

    f8728c3c4d603adb62e2d7eb9e622839abdd033f7c0404d5a21cd02a9a7cde76

  • Size

    602KB

  • Sample

    231115-qjr5fscc6x

  • MD5

    f657bc6b25f27859a5f69be87ff4b85e

  • SHA1

    2863ad6c45c6773e22598aba264b37934c721115

  • SHA256

    f8728c3c4d603adb62e2d7eb9e622839abdd033f7c0404d5a21cd02a9a7cde76

  • SHA512

    53d3f93d65da30d2498cf184d8362eb66663182d83ca30a6b5439310a3e626e52fe6c873892b73fa6ce8b3b267c8120c94810aeb19c129e0ef90d59715a4758b

  • SSDEEP

    12288:f9kgIwACxYdMs2fY7nXzNsp9ioBHdQQaQRyqByv0IKhGIaT/zFxIFMt:eMACxY2fY7nXzNsx9QORuvQGb/zFxMK

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.premiermotor.com.bn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e3Q9hj?1

Targets

    • Target

      Factuur beheerskosten.exe

    • Size

      632KB

    • MD5

      d1c529fabf4e775b5567e388248dffd6

    • SHA1

      1d3eacb9fc3e08a1352563c2a8f3832e413be886

    • SHA256

      77e81778ac192589a26dc35e0d24e3ba813a833dae62951094e5ec0251be844a

    • SHA512

      3fdc1c3e0acf40f397c7162811e83bddb046849db6910f3724ecb21c2ed729ff97b8bb065c8a70fdadc7b6cda1df26fea5dffbeace4d7894c0766fb61ebb3340

    • SSDEEP

      12288:YgNuPI1w9QcdMsefAptXJNSpviknHdueqQRyu3mvqYKhPpQkNdPyL3:9Y+w9tefAptXJNS79u6RCv6PdXaL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks