General

  • Target

    0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe

  • Size

    659KB

  • Sample

    240523-bfhpaaga66

  • MD5

    9f0eb3d96ffa433e7919dc077e57dd94

  • SHA1

    7dafccb0772054b234acdf5fdf4d05d40b96b312

  • SHA256

    0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26

  • SHA512

    578b7d2bb85e122f2d04f899c946ec46bfde0d58f58f38a63960500249d8cfd3279b7f48dbf1f6fa300cadf9165e49671aca9c42aaec70f015de51046f273c36

  • SSDEEP

    12288:8lYifTZDiEE/OPL/CiHGWBTtm1Yg3YIgXLPbLChUmP+fafkWke+Ca8w:ril+Vu6iHGkRm1V3YZXjChrP+HWke+CY

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nirvanaotomotiv.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nrv.2023*

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26.exe

    • Size

      659KB

    • MD5

      9f0eb3d96ffa433e7919dc077e57dd94

    • SHA1

      7dafccb0772054b234acdf5fdf4d05d40b96b312

    • SHA256

      0aa9199bb7fbf267b0e96f69ae8abb6e3c6ee5d9f8c2f61d4b56104063888b26

    • SHA512

      578b7d2bb85e122f2d04f899c946ec46bfde0d58f58f38a63960500249d8cfd3279b7f48dbf1f6fa300cadf9165e49671aca9c42aaec70f015de51046f273c36

    • SSDEEP

      12288:8lYifTZDiEE/OPL/CiHGWBTtm1Yg3YIgXLPbLChUmP+fafkWke+Ca8w:ril+Vu6iHGkRm1V3YZXjChrP+HWke+CY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks