General

  • Target

    ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe

  • Size

    689KB

  • Sample

    240328-c7jlbsba87

  • MD5

    74990f79441840642e179d10df677ccb

  • SHA1

    6237c577b109e64f772da294423a6ef1d97cf056

  • SHA256

    ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534

  • SHA512

    1c1afb1a491b8b033d1e3d8ff85b7c6b18028be7696524f0fc9b015e40e66298872c7cdb4cac09f6a91e6956f0638715540f4595b1b5e7551087940d4baffc4f

  • SSDEEP

    12288:UB+GbFNXl2MIBdcqcUwxW8aNGFDp5T3bzNq8GmNLhnWmIBczDc44CMw:cvRNV2VdcqcUXdaDplzNqIhcczw

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    office@flying-fish-cn.com
  • Password:
    hkk999@@@
  • Email To:
    office@flying-fish-cn.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    office@flying-fish-cn.com
  • Password:
    hkk999@@@

Targets

    • Target

      ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe

    • Size

      689KB

    • MD5

      74990f79441840642e179d10df677ccb

    • SHA1

      6237c577b109e64f772da294423a6ef1d97cf056

    • SHA256

      ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534

    • SHA512

      1c1afb1a491b8b033d1e3d8ff85b7c6b18028be7696524f0fc9b015e40e66298872c7cdb4cac09f6a91e6956f0638715540f4595b1b5e7551087940d4baffc4f

    • SSDEEP

      12288:UB+GbFNXl2MIBdcqcUwxW8aNGFDp5T3bzNq8GmNLhnWmIBczDc44CMw:cvRNV2VdcqcUXdaDplzNqIhcczw

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables packed with SmartAssembly

    • Detects executables referencing Windows vault credential objects. Observed in infostealers

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Detects executables referencing many email and collaboration clients. Observed in information stealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks