General

  • Target

    b26d82412e98b0ba5493bba71c97e871.bin

  • Size

    659KB

  • Sample

    231118-dav4jahf57

  • MD5

    b8772171e23ddb42c16c2a56d95ef28f

  • SHA1

    93ae93e8a50aadba381aed29013a5701d8b2c29f

  • SHA256

    f2f68c5d8860778eedab426c5d6e7d552bde9f3c6cd4b6b0acf9a98ba40401a3

  • SHA512

    2f443d9c7af9e05619547f2e9913424f3a2d370f8d478127f1d07261e2f3bd301dde61ed380fe06c0e20046efb254674dab3faad3ac1e286370072e3e60c8f0a

  • SSDEEP

    12288:madzqlf/zDE4E+n0FR0plOHsVr4epW3lOTZpLkH644qntw14lyXrb4Gax:mK+fE4E30HVMe4MTrcf42SKPx

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.premiermotor.com.bn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e3Q9hj?1

Targets

    • Target

      INV and PAK.exe

    • Size

      884KB

    • MD5

      7407a2849f0a33f95b2b27b48415e9be

    • SHA1

      8544e9fdc67a0635c155756eb346080b61c6f4a0

    • SHA256

      3c5e1993db8f454b72132cc7dd4b9180dccaa415b2fa9d0c8d55f768ebeffab4

    • SHA512

      df28bafd79322959c6644246211d7dfb120f6b820fecc94e883f6f3efbb5fcc564574dfdcb068c1accd906fcf99ce73495ab374c530941d0290d375bafcffef7

    • SSDEEP

      12288:hO71EuPUpEZA/jGrOrt5KC4uvBHWwWvtmLMdhovYOtk3Gr:ha1XUpE2GrcXKCFWwWv0vG

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks