General

  • Target

    a9820550522d6a148ac068caf435027f2a9c7480021b8f54730aba998e28ffd3

  • Size

    406KB

  • Sample

    231207-cs6sbagghn

  • MD5

    bd36049cff41be20392da7c3d5279b98

  • SHA1

    cd3f09d3273d60aa03a127e99f37c1c73b086e97

  • SHA256

    a9820550522d6a148ac068caf435027f2a9c7480021b8f54730aba998e28ffd3

  • SHA512

    1174e503416ca3d0fc0711c1eb68e53249600cbf52d5b5e9b53448c9bd266edd9e5bb998ee975b24341e0fc577445d40868dfb44dbcd77b66eb4f5f4f43073d0

  • SSDEEP

    12288:Dn0SBro//EWZys11TLMKrLqfhkQHf4e7Kj:DNro/ckNzPMyqfhz4e7a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karthikagro.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Yenks@0910

Targets

    • Target

      a9820550522d6a148ac068caf435027f2a9c7480021b8f54730aba998e28ffd3

    • Size

      406KB

    • MD5

      bd36049cff41be20392da7c3d5279b98

    • SHA1

      cd3f09d3273d60aa03a127e99f37c1c73b086e97

    • SHA256

      a9820550522d6a148ac068caf435027f2a9c7480021b8f54730aba998e28ffd3

    • SHA512

      1174e503416ca3d0fc0711c1eb68e53249600cbf52d5b5e9b53448c9bd266edd9e5bb998ee975b24341e0fc577445d40868dfb44dbcd77b66eb4f5f4f43073d0

    • SSDEEP

      12288:Dn0SBro//EWZys11TLMKrLqfhkQHf4e7Kj:DNro/ckNzPMyqfhz4e7a

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks