General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.2648.18869.1631

  • Size

    610KB

  • Sample

    240125-s17mksagdr

  • MD5

    ab8972e0d361e797498b35e00d2bfdc9

  • SHA1

    c663c047303be05a76044d1a368e2aed1d85e18e

  • SHA256

    d6a64dc592c210af25a948be2824c9e92b02d99786004fea9b21032d467b9a12

  • SHA512

    ea2f0a6e53483357e029355a19dd507e5a3e9275a05915ac8cee1c13d86290eb126e0412aa7f705d0a08a1cc932abffeb926d663badb4f73a5b3eefb46edddd7

  • SSDEEP

    12288:YU3Y/2G6TtLGAlBQypg0NN9W86lvwE16kNZLFq0/3xzyZ8/zpBuB:YJf6TtLGkBLkZwE1BLFFf5yZc7u

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sahajindia.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7860@sahajnov2010

Targets

    • Target

      SecuriteInfo.com.Trojan.PackedNET.2648.18869.1631

    • Size

      610KB

    • MD5

      ab8972e0d361e797498b35e00d2bfdc9

    • SHA1

      c663c047303be05a76044d1a368e2aed1d85e18e

    • SHA256

      d6a64dc592c210af25a948be2824c9e92b02d99786004fea9b21032d467b9a12

    • SHA512

      ea2f0a6e53483357e029355a19dd507e5a3e9275a05915ac8cee1c13d86290eb126e0412aa7f705d0a08a1cc932abffeb926d663badb4f73a5b3eefb46edddd7

    • SSDEEP

      12288:YU3Y/2G6TtLGAlBQypg0NN9W86lvwE16kNZLFq0/3xzyZ8/zpBuB:YJf6TtLGkBLkZwE1BLFFf5yZc7u

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Kinsing

      Kinsing is a loader written in Golang.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks